Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-3159 (GCVE-0-2023-3159)
Vulnerability from cvelistv5
Published
2023-06-12 00:00
Modified
2025-04-23 16:21
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T06:48:08.155Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/b7c81f80246fac44077166f3e07103affe6db8ff" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2023-3159", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-04-23T13:27:52.110317Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-23T16:21:13.455Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Kernel version prior to Kernel 5.18-rc6" } ] } ], "descriptions": [ { "lang": "en", "value": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00.000Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://github.com/torvalds/linux/commit/b7c81f80246fac44077166f3e07103affe6db8ff" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-3159", "datePublished": "2023-06-12T00:00:00.000Z", "dateReserved": "2023-06-08T00:00:00.000Z", "dateUpdated": "2025-04-23T16:21:13.455Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-3159\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2023-06-12T21:15:22.937\",\"lastModified\":\"2025-04-23T17:16:35.543\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.7,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.18\",\"matchCriteriaId\":\"FE93544F-B946-47CF-9697-FBF3484FCB92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.18:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"0384FA0A-DE99-48D7-84E3-46ED0C3B5E03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.18:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AD94161-84BB-42E6-9882-4FC0C42E9FC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.18:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AB06DDF-3C2B-416D-B448-E990D8FF67A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.18:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"EAE6C6C5-4D21-4C04-897C-70CBBB3D7B91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.18:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA5F085D-52F3-4EE2-8353-455D1A6FE073\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:5.18:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6EE5B78-0D83-4715-893C-ABD69B49E7FC\"}]}]}],\"references\":[{\"url\":\"https://github.com/torvalds/linux/commit/b7c81f80246fac44077166f3e07103affe6db8ff\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"https://github.com/torvalds/linux/commit/b7c81f80246fac44077166f3e07103affe6db8ff\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://github.com/torvalds/linux/commit/b7c81f80246fac44077166f3e07103affe6db8ff\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T06:48:08.155Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 6.7, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-3159\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-23T13:27:52.110317Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-23T15:10:09.499Z\"}}], \"cna\": {\"affected\": [{\"vendor\": \"n/a\", \"product\": \"Kernel\", \"versions\": [{\"status\": \"affected\", \"version\": \"Kernel version prior to Kernel 5.18-rc6\"}]}], \"references\": [{\"url\": \"https://github.com/torvalds/linux/commit/b7c81f80246fac44077166f3e07103affe6db8ff\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-416\", \"description\": \"CWE-416\"}]}], \"providerMetadata\": {\"orgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"shortName\": \"redhat\", \"dateUpdated\": \"2023-06-12T00:00:00.000Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2023-3159\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-23T16:21:13.455Z\", \"dateReserved\": \"2023-06-08T00:00:00.000Z\", \"assignerOrgId\": \"53f830b8-0a3f-465b-8143-3b8a9948e749\", \"datePublished\": \"2023-06-12T00:00:00.000Z\", \"assignerShortName\": \"redhat\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
suse-su-2023:2830-1
Vulnerability from csaf_suse
Published
2023-07-14 11:01
Modified
2023-07-14 11:01
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-1079: Fixed a use-after-free problem that could have been triggered in asus_kbd_backlight_set when plugging/disconnecting a malicious USB device (bsc#1208604).
- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).
- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).
- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).
- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).
- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).
- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).
- CVE-2023-3268: Fixed an out of bounds flaw in relay_file_read_start_pos in kernel/relay.c that allowed a local attacker to crash the system or leak kernel internal information (bsc#1212502).
- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).
- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).
The following non-security bugs were fixed:
- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).
- Move setting %%build_html to config.sh
- Move setting %%split_optional to config.sh
- Move setting %%supported_modules_check to config.sh
- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm
- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)
Patchnames
SUSE-2023-2830,SUSE-SLE-Module-Live-Patching-15-SP1-2023-2830,SUSE-SLE-Product-HA-15-SP1-2023-2830,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2830,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2830,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2830,openSUSE-SLE-15.4-2023-2830,openSUSE-SLE-15.5-2023-2830
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP1 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-1079: Fixed a use-after-free problem that could have been triggered in asus_kbd_backlight_set when plugging/disconnecting a malicious USB device (bsc#1208604).\n- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).\n- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).\n- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).\n- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).\n- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).\n- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).\n- CVE-2023-3268: Fixed an out of bounds flaw in relay_file_read_start_pos in kernel/relay.c that allowed a local attacker to crash the system or leak kernel internal information (bsc#1212502).\n- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).\n- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).\n\nThe following non-security bugs were fixed:\n\n- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).\n- Move setting %%build_html to config.sh\n- Move setting %%split_optional to config.sh\n- Move setting %%supported_modules_check to config.sh\n- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm\n- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2830,SUSE-SLE-Module-Live-Patching-15-SP1-2023-2830,SUSE-SLE-Product-HA-15-SP1-2023-2830,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2830,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2830,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2830,openSUSE-SLE-15.4-2023-2830,openSUSE-SLE-15.5-2023-2830", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2830-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2830-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232830-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2830-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015491.html" }, { "category": "self", "summary": "SUSE Bug 1160435", "url": "https://bugzilla.suse.com/1160435" }, { "category": "self", "summary": "SUSE Bug 1198400", "url": "https://bugzilla.suse.com/1198400" }, { "category": "self", "summary": "SUSE Bug 1208604", "url": "https://bugzilla.suse.com/1208604" }, { "category": "self", "summary": "SUSE Bug 1209039", "url": "https://bugzilla.suse.com/1209039" }, { "category": "self", "summary": "SUSE Bug 1209779", "url": "https://bugzilla.suse.com/1209779" }, { "category": "self", "summary": "SUSE Bug 1210533", "url": "https://bugzilla.suse.com/1210533" }, { "category": "self", "summary": "SUSE Bug 1211449", "url": "https://bugzilla.suse.com/1211449" }, { "category": "self", "summary": "SUSE Bug 1212051", "url": "https://bugzilla.suse.com/1212051" }, { "category": "self", "summary": "SUSE Bug 1212128", "url": "https://bugzilla.suse.com/1212128" }, { "category": "self", "summary": "SUSE Bug 1212129", "url": "https://bugzilla.suse.com/1212129" }, { "category": "self", "summary": "SUSE Bug 1212154", "url": "https://bugzilla.suse.com/1212154" }, { "category": "self", "summary": "SUSE Bug 1212158", "url": "https://bugzilla.suse.com/1212158" }, { "category": "self", "summary": "SUSE Bug 1212501", "url": "https://bugzilla.suse.com/1212501" }, { "category": "self", "summary": "SUSE Bug 1212502", "url": "https://bugzilla.suse.com/1212502" }, { "category": "self", "summary": "SUSE Bug 1212606", "url": "https://bugzilla.suse.com/1212606" }, { "category": "self", "summary": "SUSE Bug 1212842", "url": "https://bugzilla.suse.com/1212842" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1079 page", "url": "https://www.suse.com/security/cve/CVE-2023-1079/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1249 page", "url": "https://www.suse.com/security/cve/CVE-2023-1249/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1637 page", "url": "https://www.suse.com/security/cve/CVE-2023-1637/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3090 page", "url": "https://www.suse.com/security/cve/CVE-2023-3090/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3111 page", "url": "https://www.suse.com/security/cve/CVE-2023-3111/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3141 page", "url": "https://www.suse.com/security/cve/CVE-2023-3141/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3161 page", "url": "https://www.suse.com/security/cve/CVE-2023-3161/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3268 page", "url": "https://www.suse.com/security/cve/CVE-2023-3268/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3358 page", "url": "https://www.suse.com/security/cve/CVE-2023-3358/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35824 page", "url": "https://www.suse.com/security/cve/CVE-2023-35824/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-07-14T11:01:41Z", "generator": { "date": "2023-07-14T11:01:41Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2830-1", "initial_release_date": "2023-07-14T11:01:41Z", "revision_history": [ { "date": "2023-07-14T11:01:41Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kernel-default-4.12.14-150100.197.151.1.aarch64", "product_id": "kernel-default-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-150100.197.151.1.aarch64", "product_id": "kernel-default-base-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "product_id": "kernel-default-devel-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-150100.197.151.1.aarch64", "product_id": "kernel-default-extra-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.151.1.aarch64", "product_id": "kernel-default-livepatch-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "product_id": "kernel-obs-build-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.151.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kernel-syms-4.12.14-150100.197.151.1.aarch64", "product_id": "kernel-syms-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "product_id": "kernel-vanilla-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.151.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.151.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-150100.197.151.1.noarch", "product": { "name": "kernel-devel-4.12.14-150100.197.151.1.noarch", "product_id": "kernel-devel-4.12.14-150100.197.151.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-150100.197.151.1.noarch", "product": { "name": "kernel-docs-4.12.14-150100.197.151.1.noarch", "product_id": "kernel-docs-4.12.14-150100.197.151.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-150100.197.151.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-150100.197.151.1.noarch", "product_id": "kernel-docs-html-4.12.14-150100.197.151.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-150100.197.151.1.noarch", "product": { "name": "kernel-macros-4.12.14-150100.197.151.1.noarch", "product_id": "kernel-macros-4.12.14-150100.197.151.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-150100.197.151.1.noarch", "product": { "name": "kernel-source-4.12.14-150100.197.151.1.noarch", "product_id": "kernel-source-4.12.14-150100.197.151.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-150100.197.151.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-150100.197.151.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-150100.197.151.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-debug-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-default-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-default-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-default-base-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-syms-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.151.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "product_id": "dlm-kmp-default-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-default-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-default-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-default-base-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-default-base-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-default-devel-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-default-extra-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-default-livepatch-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-default-man-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-default-man-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-obs-build-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-obs-qa-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-syms-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-syms-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-vanilla-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.151.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.151.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-debug-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-debug-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-debug-base-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-debug-livepatch-devel-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-default-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-default-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-default-base-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-default-devel-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-default-extra-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-obs-build-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-syms-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-syms-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-vanilla-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "product_id": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-150100.197.151.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-150100.197.151.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "product": { "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "product_id": "reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } }, { "category": "product_name", "name": "openSUSE Leap 15.5", "product": { "name": "openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.151.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.151.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP1", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.151.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.151.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.151.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.151.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.151.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.151.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.151.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.151.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-default-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.151.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-default-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.151.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.151.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.151.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.151.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.151.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.151.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.151.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.151.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.151.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.151.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.151.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.151.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.151.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-syms-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-default-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-150100.197.151.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch" }, "product_reference": "kernel-devel-4.12.14-150100.197.151.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-150100.197.151.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch" }, "product_reference": "kernel-docs-4.12.14-150100.197.151.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-150100.197.151.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch" }, "product_reference": "kernel-macros-4.12.14-150100.197.151.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-150100.197.151.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch" }, "product_reference": "kernel-source-4.12.14-150100.197.151.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.151.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-base-4.12.14-150100.197.151.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-150100.197.151.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.151.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.151.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.151.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.151.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.151.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.151.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.151.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-4.12.14-150100.197.151.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64 as component of openSUSE Leap 15.5", "product_id": "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" }, "product_reference": "kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1079" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled by the LED controller while the device is disconnecting, triggering a use-after-free on the struct asus_kbd_leds *led structure. A malicious USB device may exploit the issue to cause memory corruption with controlled data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1079", "url": "https://www.suse.com/security/cve/CVE-2023-1079" }, { "category": "external", "summary": "SUSE Bug 1208604 for CVE-2023-1079", "url": "https://bugzilla.suse.com/1208604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T11:01:41Z", "details": "moderate" } ], "title": "CVE-2023-1079" }, { "cve": "CVE-2023-1249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1249" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 (\"coredump: Use the vma snapshot in fill_files_note\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1249", "url": "https://www.suse.com/security/cve/CVE-2023-1249" }, { "category": "external", "summary": "SUSE Bug 1209039 for CVE-2023-1249", "url": "https://bugzilla.suse.com/1209039" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T11:01:41Z", "details": "moderate" } ], "title": "CVE-2023-1249" }, { "cve": "CVE-2023-1637", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1637" } ], "notes": [ { "category": "general", "text": "A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1637", "url": "https://www.suse.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "SUSE Bug 1209779 for CVE-2023-1637", "url": "https://bugzilla.suse.com/1209779" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T11:01:41Z", "details": "moderate" } ], "title": "CVE-2023-1637" }, { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T11:01:41Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3090", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3090" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3090", "url": "https://www.suse.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "SUSE Bug 1212842 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212842" }, { "category": "external", "summary": "SUSE Bug 1212849 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212849" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1219701 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1219701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T11:01:41Z", "details": "important" } ], "title": "CVE-2023-3090" }, { "cve": "CVE-2023-3111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3111" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3111", "url": "https://www.suse.com/security/cve/CVE-2023-3111" }, { "category": "external", "summary": "SUSE Bug 1212051 for CVE-2023-3111", "url": "https://bugzilla.suse.com/1212051" }, { "category": "external", "summary": "SUSE Bug 1220015 for CVE-2023-3111", "url": "https://bugzilla.suse.com/1220015" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T11:01:41Z", "details": "moderate" } ], "title": "CVE-2023-3111" }, { "cve": "CVE-2023-3141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3141" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3141", "url": "https://www.suse.com/security/cve/CVE-2023-3141" }, { "category": "external", "summary": "SUSE Bug 1212129 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1212129" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T11:01:41Z", "details": "moderate" } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T11:01:41Z", "details": "important" } ], "title": "CVE-2023-3159" }, { "cve": "CVE-2023-3161", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3161" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font-\u003ewidth and font-\u003eheight greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3161", "url": "https://www.suse.com/security/cve/CVE-2023-3161" }, { "category": "external", "summary": "SUSE Bug 1212154 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1212154" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T11:01:41Z", "details": "moderate" } ], "title": "CVE-2023-3161" }, { "cve": "CVE-2023-3268", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3268" } ], "notes": [ { "category": "general", "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3268", "url": "https://www.suse.com/security/cve/CVE-2023-3268" }, { "category": "external", "summary": "SUSE Bug 1212502 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1212502" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T11:01:41Z", "details": "moderate" } ], "title": "CVE-2023-3268" }, { "cve": "CVE-2023-3358", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3358" } ], "notes": [ { "category": "general", "text": "A null pointer dereference was found in the Linux kernel\u0027s Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3358", "url": "https://www.suse.com/security/cve/CVE-2023-3358" }, { "category": "external", "summary": "SUSE Bug 1212606 for CVE-2023-3358", "url": "https://bugzilla.suse.com/1212606" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T11:01:41Z", "details": "moderate" } ], "title": "CVE-2023-3358" }, { "cve": "CVE-2023-35824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35824" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35824", "url": "https://www.suse.com/security/cve/CVE-2023-35824" }, { "category": "external", "summary": "SUSE Bug 1212501 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1212501" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:cluster-md-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:dlm-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:gfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP1:ocfs2-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-default-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_151-default-1-150100.3.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-default-man-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.aarch64", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-base-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-default-devel-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-devel-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-docs-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-macros-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-obs-build-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-source-4.12.14-150100.197.151.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:kernel-syms-4.12.14-150100.197.151.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:reiserfs-kmp-default-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-debug-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-default-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-kvmsmall-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.4:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.4:kernel-zfcpdump-man-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-base-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-devel-4.12.14-150100.197.151.1.x86_64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.aarch64", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.ppc64le", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.s390x", "openSUSE Leap 15.5:kernel-vanilla-livepatch-devel-4.12.14-150100.197.151.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T11:01:41Z", "details": "moderate" } ], "title": "CVE-2023-35824" } ] }
suse-su-2023:2804-1
Vulnerability from csaf_suse
Published
2023-07-10 14:11
Modified
2023-07-10 14:11
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).
- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).
- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).
- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).
- CVE-2023-3268: Fixed an out of bounds (OOB) memory access flaw in relay_file_read_start_pos in kernel/relay.c (bsc#1212502).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).
- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).
- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).
- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).
- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).
- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).
- CVE-2023-1079: Fixed a use-after-free problem that could have been triggered in asus_kbd_backlight_set when plugging/disconnecting a malicious USB device (bsc#1208604).
The following non-security bugs were fixed:
- Decrease the number of SMB3 smbdirect client SGEs (bsc#1190317).
- Drop dvb-core fix patch due to bug (bsc#1205758).
- Fix formatting of client smbdirect RDMA logging (bsc#1190317).
- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).
- Fix usrmerge error (boo#1211796)
- Handle variable number of SGEs in client smbdirect send (bsc#1190317).
- Reduce client smbdirect max receive segment size (bsc#1190317).
- Squashfs: fix handling and sanity checking of xattr_ids count (git-fixes).
- affs: initialize fsdata in affs_truncate() (git-fixes).
- bnx2x: Check if transceiver implements DDM before access (git-fixes).
- bnxt_en: Fix mqprio and XDP ring checking logic (git-fixes).
- bnxt_en: Fix typo in PCI id to device description string mapping (git-fixes).
- bnxt_en: Query default VLAN before VNIC setup on a VF (git-fixes).
- bnxt_en: Remove debugfs when pci_register_driver failed (git-fixes).
- bnxt_en: fix NQ resource accounting during vf creation on 57500 chips (git-fixes).
- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (git-fixes).
- bnxt_en: reclaim max resources if sriov enable fails (git-fixes).
- bonding: show full hw address in sysfs for slave entries (git-fixes).
- cdc-ncm: avoid overflow in sanity checking (git-fixes).
- ceph: fix use-after-free bug for inodes when flushing capsnaps (bsc#1212938).
- cifs: Add helper function to check smb1+ server (bsc#1190317).
- cifs: Convert struct fealist away from 1-element array (bsc#1190317).
- cifs: Fix connections leak when tlink setup failed (bsc#1190317).
- cifs: Fix lost destroy smbd connection when MR allocate failed (bsc#1190317).
- cifs: Fix memory leak when build ntlmssp negotiate blob failed (bsc#1190317).
- cifs: Fix oops due to uncleared server->smbd_conn in reconnect (bsc#1190317).
- cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (bsc#1190317).
- cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (bsc#1190317).
- cifs: Fix smb2_set_path_size() (bsc#1190317).
- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (bsc#1190317).
- cifs: Fix uninitialized memory read for smb311 posix symlink create (bsc#1190317).
- cifs: Fix uninitialized memory read in smb3_qfs_tcon() (bsc#1190317).
- cifs: Fix uninitialized memory reads for oparms.mode (bsc#1190317).
- cifs: Fix use-after-free in rdata->read_into_pages() (bsc#1190317).
- cifs: Fix warning and UAF when destroy the MR list (bsc#1190317).
- cifs: Fix wrong return value checking when GETFLAGS (bsc#1190317).
- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1190317).
- cifs: Fix xid leak in cifs_create() (bsc#1190317).
- cifs: Fix xid leak in cifs_flock() (bsc#1190317).
- cifs: Get rid of unneeded conditional in the smb2_get_aead_req() (bsc#1190317).
- cifs: Move the in_send statistic to __smb_send_rqst() (bsc#1190317).
- cifs: Remove duplicated include in cifsglob.h (bsc#1190317).
- cifs: Replace zero-length arrays with flexible-array members (bsc#1190317).
- cifs: Spelling s/EACCESS/EACCES/ (bsc#1190317).
- cifs: Use help macro to get the header preamble size (bsc#1190317).
- cifs: Use help macro to get the mid header size (bsc#1190317).
- cifs: Use kstrtobool() instead of strtobool() (bsc#1190317).
- cifs: add check for returning value of SMB2_close_init (bsc#1190317).
- cifs: add check for returning value of SMB2_set_info_init (bsc#1190317).
- cifs: add missing spinlock around tcon refcount (bsc#1190317).
- cifs: always initialize struct msghdr smb_msg completely (bsc#1190317).
- cifs: avoid re-lookups in dfs_cache_find() (bsc#1190317).
- cifs: avoid use of global locks for high contention data (bsc#1190317).
- cifs: destage dirty pages before re-reading them for cache=none (bsc#1190317).
- cifs: do not include page data when checking signature (bsc#1190317).
- cifs: do not send down the destination address to sendmsg for a SOCK_STREAM (bsc#1190317).
- cifs: do not take exclusive lock for updating target hints (bsc#1190317).
- cifs: do not try to use rdma offload on encrypted connections (bsc#1190317).
- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1190317).
- cifs: fix confusing debug message (bsc#1190317).
- cifs: fix double free on failed kerberos auth (bsc#1190317).
- cifs: fix double-fault crash during ntlmssp (bsc#1190317).
- cifs: fix indentation in make menuconfig options (bsc#1190317).
- cifs: fix memory leaks in session setup (bsc#1190317).
- cifs: fix missing display of three mount options (bsc#1190317).
- cifs: fix mount on old smb servers (bsc#1190317).
- cifs: fix oops during encryption (bsc#1190317).
- cifs: fix pcchunk length type in smb2_copychunk_range (bsc#1190317).
- cifs: fix potential deadlock in cache_refresh_path() (bsc#1190317).
- cifs: fix potential memory leaks in session setup (bsc#1190317).
- cifs: fix race in assemble_neg_contexts() (bsc#1190317).
- cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (bsc#1190317).
- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1190317).
- cifs: fix use-after-free caused by invalid pointer `hostname` (bsc#1190317).
- cifs: fix various whitespace errors in headers (bsc#1190317).
- cifs: get rid of dns resolve worker (bsc#1190317).
- cifs: get rid of unneeded conditional in cifs_get_num_sgs() (bsc#1190317).
- cifs: handle cache lookup errors different than -ENOENT (bsc#1190317).
- cifs: ignore ipc reconnect failures during dfs failover (bsc#1190317).
- cifs: introduce cifs_io_parms in smb2_async_writev() (bsc#1190317).
- cifs: lease key is uninitialized in smb1 paths (bsc#1190317).
- cifs: lease key is uninitialized in two additional functions when smb1 (bsc#1190317).
- cifs: match even the scope id for ipv6 addresses (bsc#1190317).
- cifs: minor cleanup of some headers (bsc#1190317).
- cifs: misc: fix spelling typo in comment (bsc#1190317).
- cifs: prevent copying past input buffer boundaries (bsc#1190317).
- cifs: prevent data race in cifs_reconnect_tcon() (bsc#1190317).
- cifs: prevent data race in smb2_reconnect() (bsc#1190317).
- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1190317).
- cifs: print last update time for interface list (bsc#1190317).
- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (bsc#1190317).
- cifs: remove ->writepage (bsc#1190317).
- cifs: remove duplicate code in __refresh_tcon() (bsc#1190317).
- cifs: remove initialization value (bsc#1190317).
- cifs: remove redundant assignment to the variable match (bsc#1190317).
- cifs: remove unneeded 2bytes of padding from smb2 tree connect (bsc#1190317).
- cifs: return ENOENT for DFS lookup_cache_entry() (bsc#1190317).
- cifs: return correct error in ->calc_signature() (bsc#1190317).
- cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (bsc#1190317).
- cifs: revalidate mapping when doing direct writes (bsc#1190317).
- cifs: sanitize paths in cifs_update_super_prepath (bsc#1190317).
- cifs: secmech: use shash_desc directly, remove sdesc (bsc#1190317).
- cifs: set correct ipc status after initial tree connect (bsc#1190317).
- cifs: set correct tcon status after initial tree connect (bsc#1190317).
- cifs: set resolved ip in sockaddr (bsc#1190317).
- cifs: skip alloc when request has no pages (bsc#1190317).
- cifs: skip extra NULL byte in filenames (bsc#1190317).
- cifs: split out ses and tcon retrieval from mount_get_conns() (bsc#1190317).
- cifs: split out smb3_use_rdma_offload() helper (bsc#1190317).
- cifs: stop using generic_writepages (bsc#1190317).
- cifs: update Kconfig description (bsc#1190317).
- cifs: update internal module number (bsc#1190317).
- cifs: update internal module number (bsc#1190317).
- cifs: use ALIGN() and round_up() macros (bsc#1190317).
- cifs: use stub posix acl handlers (bsc#1190317).
- cifs_atomic_open(): fix double-put on late allocation failure (bsc#1190317).
- coda: add error handling for fget (git-fixes).
- coda: fix build using bare-metal toolchain (git-fixes).
- coda: pass the host file in vma->vm_file on mmap (git-fixes).
- cxgb4: fix a memory leak bug (git-fixes).
- dim: initialize all struct fields (bsc#1174852).
- e1000e: Correct NVM checksum verification flow (git-fixes).
- e1000e: Disable TSO on i219-LM card to increase speed (git-fixes).
- e1000e: Fix TX dispatch condition (git-fixes).
- e1000e: Fix possible overflow in LTR decoding (git-fixes).
- fs/adfs: super: fix use-after-free bug (git-fixes).
- fs/affs: release old buffer head on error path (git-fixes).
- fs/hfs/extent.c: fix array out of bounds read of array extent (git-fixes).
- fs/ocfs2/dlm/dlmdebug.c: fix a sleep-in-atomic-context bug in dlm_print_one_mle() (git-fixes).
- fs/ufs: avoid potential u32 multiplication overflow (git-fixes).
- fs: hfsplus: fix UAF issue in hfsplus_put_super (git-fixes).
- fs: ocfs2: fix a possible null-pointer dereference in ocfs2_info_scan_inode_alloc() (git-fixes).
- fs: ocfs2: fix a possible null-pointer dereference in ocfs2_write_end_nolock() (git-fixes).
- fs: sysv: Fix sysv_nblocks() returns wrong value (git-fixes).
- google/gve:fix repeated words in comments (bsc#1211519).
- gve: Adding a new AdminQ command to verify driver (bsc#1211519).
- gve: Cache link_speed value from device (bsc#1211519).
- gve: Fix GFP flags when allocing pages (bsc#1211519).
- gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).
- gve: Fix spelling mistake 'droping' -> 'dropping' (bsc#1211519).
- gve: Handle alternate miss completions (bsc#1211519).
- gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).
- gve: Remove the code of clearing PBA bit (bsc#1211519).
- gve: Secure enough bytes in the first TX desc for all TCP pkts (bsc#1211519).
- gve: enhance no queue page list detection (bsc#1211519).
- hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling (git-fixes).
- hfs/hfsplus: use WARN_ON for sanity check (git-fixes).
- hfs: Fix OOB Write in hfs_asc2mac (git-fixes).
- hfs: add lock nesting notation to hfs_find_init (git-fixes).
- hfs: add missing clean-up in hfs_fill_super (git-fixes).
- hfs: fix BUG on bnode parent update (git-fixes).
- hfs: fix OOB Read in __hfs_brec_find (git-fixes).
- hfs: fix high memory mapping in hfs_bnode_read (git-fixes).
- hfs: fix missing hfs_bnode_get() in __hfs_bnode_create (git-fixes).
- hfs: fix return value of hfs_get_block() (git-fixes).
- hfs: prevent btree data loss on ENOSPC (git-fixes).
- hfs: update timestamp on truncate() (git-fixes).
- hfsplus: fix BUG on bnode parent update (git-fixes).
- hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount (git-fixes).
- hfsplus: fix crash and filesystem corruption when deleting files (git-fixes).
- hfsplus: fix return value of hfsplus_get_block() (git-fixes).
- hfsplus: prevent btree data loss on ENOSPC (git-fixes).
- hfsplus: update timestamps on truncate() (git-fixes).
- igb: Add lock to avoid data race (git-fixes).
- igb: Allocate MSI-X vector when testing (git-fixes).
- igb: Enable SR-IOV after reinit (git-fixes).
- igb: Initialize mailbox message for VF reset (git-fixes).
- igb: Make DMA faster when CPU is active on the PCIe link (git-fixes).
- igb: fix bit_shift to be in [1..8] range (git-fixes).
- igb: fix netpoll exit with traffic (git-fixes).
- igb: fix nvm.ops.read() error handling (git-fixes).
- igb: skip phy status check where unavailable (git-fixes).
- igbvf: Regard vf reset nack as success (git-fixes).
- igbvf: fix double free in `igbvf_probe` (git-fixes).
- igc: Fix BUG: scheduling while atomic (git-fixes).
- igc: Fix infinite loop in release_swfw_sync (git-fixes).
- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).
- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).
- intel/igbvf: free irq on the error path in igbvf_request_msix() (git-fixes).
- ipv4: fix uninit-value in ip_route_output_key_hash_rcu() (git-fixes).
- ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero (git-fixes).
- ixgbe: Allow flow hash to be set via ethtool (git-fixes).
- ixgbe: Check DDM existence in transceiver before access (git-fixes).
- ixgbe: Enable setting RSS table to default values (git-fixes).
- ixgbe: do not reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (git-fixes).
- ixgbe: ensure IPsec VF<->PF compatibility (git-fixes).
- ixgbe: fix bcast packets Rx on VF after promisc removal (git-fixes).
- ixgbe: fix pci device refcount leak (git-fixes).
- ixgbe: fix unexpected VLAN Rx in promisc mode on VF (git-fixes).
- ixgbe: set X550 MDIO speed before talking to PHY (git-fixes).
- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter (git-fixes).
- kernel-binary: Add back kernel-default-base guarded by option Add configsh option for splitting off kernel-default-base, and for not signing the kernel on non-efi
- kernel-binary: install expoline.o (boo#1210791 bsc#1211089)
- kernel-source: Remove unused macro variant_symbols
- kernel-spec-macros: Fix up obsolete_rebuilds_subpackage to generate obsoletes correctly (boo#1172073 bsc#1191731). rpm only supports full length release, no provides
- kprobes: Do not call BUG_ON() if there is a kprobe in use on free list (git-fixes).
- kprobes: Do not use local variable when creating debugfs file (git-fixes).
- kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler (git-fixes).
- kprobes: Fix check for probe enabled in kill_kprobe() (git-fixes).
- kprobes: Fix error check when reusing optimized probes (git-fixes).
- kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic (git-fixes).
- kprobes: Fix to check probe enabled before disarm_kprobe_ftrace() (git-fixes).
- kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list (git-fixes).
- kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex (git-fixes).
- kprobes: Forbid probing on trampoline and BPF code areas (git-fixes).
- kprobes: Prohibit probes in gate area (git-fixes).
- kprobes: Prohibit probing on BUG() and WARN() address (git-fixes).
- kprobes: Remove pointless BUG_ON() from reuse_unused_kprobe() (git-fixes).
- kprobes: Set unoptimized flag after unoptimizing code (git-fixes).
- kprobes: Use synchronize_rcu_tasks() for optprobe with CONFIG_PREEMPT=y (git-fixes).
- kprobes: do not call disarm_kprobe() for disabled kprobes (git-fixes).
- kprobes: fix kill kprobe which has been marked as gone (git-fixes).
- kretprobe: Avoid re-registration of the same kretprobe earlier (git-fixes).
- l2tp: hold reference on tunnels in netlink dumps (git-fixes).
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file (git-fixes).
- l2tp: hold reference on tunnels printed in pppol2tp proc file (git-fixes).
- mlx5: count all link events (git-fixes).
- net/ethernet/qlogic/qed: force the string buffer NULL-terminated (git-fixes).
- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).
- net/mlx4_core: Fix return codes of unsupported operations (git-fixes).
- net/mlx4_en: Do not allow aRFS for encapsulated packets (git-fixes).
- net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources() (git-fixes).
- net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure (git-fixes).
- net/mlx4_en: Resolve bad operstate value (git-fixes).
- net/usb/drivers: Remove useless hrtimer_active check (git-fixes).
- net: altera_tse: fix connect_local_phy error path (git-fixes).
- net: altera_tse: fix msgdma_tx_completion on non-zero fill_level case (git-fixes).
- net: axienet: Fix race condition causing TX hang (git-fixes).
- net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize (git-fixes).
- net: cdc_ncm: remove set but not used variable 'ctx' (git-fixes).
- net: cxgb3_main: Fix a resource leak in a error path in 'init_one()' (git-fixes).
- net: dev: Use unsigned integer as an argument to left-shift (git-fixes).
- net: dsa: bcm_sf2: Turn on PHY to allow successful registration (git-fixes).
- net: fec: fix rare tx timeout (git-fixes).
- net: fix warning in af_unix (git-fixes).
- net: hisilicon: Fix 'Trying to free already-free IRQ' (git-fixes).
- net: hisilicon: remove unexpected free_netdev (git-fixes).
- net: hns: Fix wrong read accesses via Clause 45 MDIO protocol (git-fixes).
- net: ibm: fix possible object reference leak (git-fixes).
- net: ks8851: Dequeue RX packets explicitly (git-fixes).
- net: macb: Clean 64b dma addresses if they are not detected (git-fixes).
- net: marvell: mvneta: fix DMA debug warning (git-fixes).
- net: myri10ge: fix memory leaks (git-fixes).
- net: netxen: fix a missing check and an uninitialized use (git-fixes).
- net: set static variable an initial value in atl2_probe() (git-fixes).
- net: stmmac: do not log oversized frames (git-fixes).
- net: stmmac: fix dropping of multi-descriptor RX frames (git-fixes).
- net: thunderx: make CFG_DONE message to run through generic send-ack sequence (git-fixes).
- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 (git-fixes).
- netfilter: x_tables: add and use xt_check_proc_name (git-fixes).
- netlabel: If PF_INET6, check sk_buff ip header version (git-fixes).
- ocfs2/dlm: do not handle migrate lockres if already in shutdown (git-fixes).
- ocfs2: call journal flush to mark journal as empty after journal recovery when mount (git-fixes).
- ocfs2: clear dinode links count in case of error (git-fixes).
- ocfs2: clear journal dirty flag after shutdown journal (git-fixes).
- ocfs2: clear zero in unaligned direct IO (git-fixes).
- ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock (git-fixes).
- ocfs2: do not clear bh uptodate for block read (git-fixes).
- ocfs2: do not put and assigning null to bh allocated outside (git-fixes).
- ocfs2: fix BUG when iput after ocfs2_mknod fails (git-fixes).
- ocfs2: fix a NULL pointer dereference when call ocfs2_update_inode_fsync_trans() (git-fixes).
- ocfs2: fix a panic problem caused by o2cb_ctl (git-fixes).
- ocfs2: fix clusters leak in ocfs2_defrag_extent() (git-fixes).
- ocfs2: fix deadlock caused by ocfs2_defrag_extent() (git-fixes).
- ocfs2: fix defrag path triggering jbd2 ASSERT (git-fixes).
- ocfs2: fix memory leak in ocfs2_stack_glue_init() (git-fixes).
- ocfs2: fix non-auto defrag path not working issue (git-fixes).
- ocfs2: fix panic due to unrecovered local alloc (git-fixes).
- ocfs2: fix potential use after free (git-fixes).
- ocfs2: remove set but not used variable 'last_hash' (git-fixes).
- ocfs2: take inode cluster lock before moving reflinked inode from orphan dir (git-fixes).
- ocfs2: wait for recovering done after direct unlock request (git-fixes).
- openvswitch: fix linking without CONFIG_NF_CONNTRACK_LABELS (git-fixes).
- pci/msi: Clear PCI_MSIX_FLAGS_MASKALL on error (git-fixes).
- pci/msi: Destroy sysfs before freeing entries (git-fixes).
- pci/msi: Fix pci_irq_vector()/pci_irq_get_affinity() (git-fixes).
- pci/msi: Mask MSI-X vectors only on success (git-fixes).
- pci: Add PCI_EXP_DEVCTL_PAYLOAD_* macros (git-fixes).
- pci: aardvark: Clear all MSIs at setup (git-fixes).
- pci: aardvark: Do not clear status bits of masked interrupts (git-fixes).
- pci: aardvark: Do not unmask unused interrupts (git-fixes).
- pci: aardvark: Fix return value of MSI domain .alloc() method (git-fixes).
- pci: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (git-fixes).
- pci: aardvark: Replace custom macros by standard linux/pci_regs.h macros (git-fixes).
- pci: pciehp: Clear cmd_busy bit in polling mode (git-fixes).
- pci: pciehp: Fix infinite loop in IRQ handler upon power fault (git-fixes).
- powerpc/64s/radix: Fix soft dirty tracking (bsc#1065729).
- powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall (bsc#1212701).
- put quirk_disable_autosuspend into a hole (git-fixes).
- qed: Add cleanup in qed_slowpath_start() (git-fixes).
- qed: RDMA - Fix the hw_ver returned in device attributes (git-fixes).
- reiserfs: Add missing calls to reiserfs_security_free() (git-fixes).
- reiserfs: Add security prefix to xattr name in reiserfs_security_write() (git-fixes).
- reiserfs: Fix memory leak in reiserfs_parse_options() (git-fixes).
- reiserfs: add check for invalid 1st journal block (git-fixes).
- reiserfs: add check for root_inode in reiserfs_fill_super (git-fixes).
- reiserfs: change j_timestamp type to time64_t (git-fixes).
- reiserfs: check directory items on read from disk (git-fixes).
- reiserfs: only call unlock_new_inode() if I_NEW (git-fixes).
- reiserfs: prevent NULL pointer dereference in reiserfs_insert_item() (git-fixes).
- reiserfs: propagate errors from fill_with_dentries() properly (git-fixes).
- revert 'squashfs: harden sanity check in squashfs_read_xattr_id_table' (git-fixes).
- rpm/kernel-binary.spec.in: Add Provides of kernel-preempt (jsc#SLE-18857) For smooth migration with the former kernel-preempt user, kernel-default provides kernel-preempt now when CONFIG_PREEMPT_DYNAMIC is defined.
- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm
- rpm/kernel-binary.spec.in: Fix missing kernel-preempt-devel and KMP Provides (bsc#1199046)
- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)
- s390/ctcm: Fix return type of ctc{mp,}m_tx() (git-fixes bsc#1212185).
- s390/dasd: Use correct lock while counting channel queue length (LTC#202775 bsc#1212443).
- s390/dasd: fix hanging blockdevice after request requeue (git-fixes bsc#1212165).
- s390/dasd: fix no record found for raw_track_access (git-fixes bsc#1212266).
- s390/kasan: avoid vdso instrumentation (git-fixes bsc#1212244).
- s390/kprobes: fix current_kprobe never cleared after kprobes reenter (git-fixes bsc#1212167).
- s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler (git-fixes bsc#1212170).
- s390/lcs: Fix return type of lcs_start_xmit() (git-fixes bsc#1212173).
- s390/netiucv: Fix return type of netiucv_tx() (git-fixes bsc#1212175).
- s390/qdio: fix do_sqbs() inline assembly constraint (git-fixes bsc#1212164).
- s390/smsgiucv: disable SMSG on module unload (git-fixes bsc#1212236).
- samples/kretprobes: Fix return value if register_kretprobe() failed (git-fixes).
- sched/core: Use smp_mb() in wake_woken_function() (git-fixes)
- sched/fair: Fix util_avg of new tasks for asymmetric systems (git-fixes)
- scsi: aic94xx: Add missing check for dma_map_single() (git-fixes).
- scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR (git-fixes).
- scsi: core: Improve scsi_vpd_inquiry() checks (git-fixes).
- scsi: core: Remove the /proc/scsi/${proc_name} directory earlier (git-fixes).
- scsi: ipr: Work around fortify-string warning (git-fixes).
- scsi: libsas: Remove useless dev_list delete in sas_ex_discover_end_dev() (git-fixes).
- scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() (git-fixes).
- scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS (git-fixes).
- scsi: megaraid_sas: Fix crash after a double completion (git-fixes).
- scsi: megaraid_sas: Fix fw_crash_buffer_show() (git-fixes).
- scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() (git-fixes).
- scsi: mpt3sas: Fix a memory leak (git-fixes).
- scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() (git-fixes).
- scsi: ses: Do not attach if enclosure has no components (git-fixes).
- scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses (git-fixes).
- scsi: ses: Fix possible desc_ptr out-of-bounds accesses (git-fixes).
- scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() (git-fixes).
- scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() (git-fixes).
- scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger (git-fixes bsc#1212240).
- sfc: suppress duplicate nvmem partition types in efx_ef10_mtd_probe (git-fixes).
- smb3: fix oops in calculating shash_setkey (bsc#1190317).
- smb3: fix problem remounting a share after shutdown (bsc#1190317).
- smb3: fix temporary data corruption in collapse range (bsc#1190317).
- smb3: fix temporary data corruption in insert range (bsc#1190317).
- smb3: improve SMB3 change notification support (bsc#1190317).
- smb3: must initialize two ACL struct fields to zero (bsc#1190317).
- smb3: rename encryption/decryption TFMs (bsc#1190317).
- squashfs: harden sanity check in squashfs_read_xattr_id_table (git-fixes).
- sysv: use BUILD_BUG_ON instead of runtime check (git-fixes).
- uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side headers (git-fixes).
- update internal module version number for cifs.ko (bsc#1190317).
- usb: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM (git-fixes).
- usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).
- usb: hub: Fix the broken detection of USB3 device in SMSC hub (git-fixes).
- usb: idmouse: fix an uninit-value in idmouse_open (git-fixes).
- usb: serial: option: add Quectel EM05-G (CS) modem (git-fixes).
- usb: serial: qcserial: add new usb-id for Dell branded EM7455 (git-fixes).
- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller.
- usb: xhci: rework grace period logic (git-fixes).
- usrmerge: Compatibility with earlier rpm (boo#1211796)
- vrf: mark skb for multicast or link-local as enslaved to VRF (git-fixes).
- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (git-fixes).
- x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range (git-fixes).
- xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems (git-fixes).
- xfs: fix rm_offset flag handling in rmap keys (git-fixes).
- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).
Patchnames
SUSE-2023-2804,SUSE-SLE-RT-12-SP5-2023-2804
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).\n- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).\n- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).\n- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).\n- CVE-2023-3268: Fixed an out of bounds (OOB) memory access flaw in relay_file_read_start_pos in kernel/relay.c (bsc#1212502).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).\n- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).\n- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).\n- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).\n- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).\n- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).\n- CVE-2023-1079: Fixed a use-after-free problem that could have been triggered in asus_kbd_backlight_set when plugging/disconnecting a malicious USB device (bsc#1208604).\n\nThe following non-security bugs were fixed:\n\n- Decrease the number of SMB3 smbdirect client SGEs (bsc#1190317).\n- Drop dvb-core fix patch due to bug (bsc#1205758).\n- Fix formatting of client smbdirect RDMA logging (bsc#1190317).\n- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).\n- Fix usrmerge error (boo#1211796)\n- Handle variable number of SGEs in client smbdirect send (bsc#1190317).\n- Reduce client smbdirect max receive segment size (bsc#1190317).\n- Squashfs: fix handling and sanity checking of xattr_ids count (git-fixes).\n- affs: initialize fsdata in affs_truncate() (git-fixes).\n- bnx2x: Check if transceiver implements DDM before access (git-fixes).\n- bnxt_en: Fix mqprio and XDP ring checking logic (git-fixes).\n- bnxt_en: Fix typo in PCI id to device description string mapping (git-fixes).\n- bnxt_en: Query default VLAN before VNIC setup on a VF (git-fixes).\n- bnxt_en: Remove debugfs when pci_register_driver failed (git-fixes).\n- bnxt_en: fix NQ resource accounting during vf creation on 57500 chips (git-fixes).\n- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (git-fixes).\n- bnxt_en: reclaim max resources if sriov enable fails (git-fixes).\n- bonding: show full hw address in sysfs for slave entries (git-fixes).\n- cdc-ncm: avoid overflow in sanity checking (git-fixes).\n- ceph: fix use-after-free bug for inodes when flushing capsnaps (bsc#1212938).\n- cifs: Add helper function to check smb1+ server (bsc#1190317).\n- cifs: Convert struct fealist away from 1-element array (bsc#1190317).\n- cifs: Fix connections leak when tlink setup failed (bsc#1190317).\n- cifs: Fix lost destroy smbd connection when MR allocate failed (bsc#1190317).\n- cifs: Fix memory leak when build ntlmssp negotiate blob failed (bsc#1190317).\n- cifs: Fix oops due to uncleared server-\u003esmbd_conn in reconnect (bsc#1190317).\n- cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (bsc#1190317).\n- cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (bsc#1190317).\n- cifs: Fix smb2_set_path_size() (bsc#1190317).\n- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (bsc#1190317).\n- cifs: Fix uninitialized memory read for smb311 posix symlink create (bsc#1190317).\n- cifs: Fix uninitialized memory read in smb3_qfs_tcon() (bsc#1190317).\n- cifs: Fix uninitialized memory reads for oparms.mode (bsc#1190317).\n- cifs: Fix use-after-free in rdata-\u003eread_into_pages() (bsc#1190317).\n- cifs: Fix warning and UAF when destroy the MR list (bsc#1190317).\n- cifs: Fix wrong return value checking when GETFLAGS (bsc#1190317).\n- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1190317).\n- cifs: Fix xid leak in cifs_create() (bsc#1190317).\n- cifs: Fix xid leak in cifs_flock() (bsc#1190317).\n- cifs: Get rid of unneeded conditional in the smb2_get_aead_req() (bsc#1190317).\n- cifs: Move the in_send statistic to __smb_send_rqst() (bsc#1190317).\n- cifs: Remove duplicated include in cifsglob.h (bsc#1190317).\n- cifs: Replace zero-length arrays with flexible-array members (bsc#1190317).\n- cifs: Spelling s/EACCESS/EACCES/ (bsc#1190317).\n- cifs: Use help macro to get the header preamble size (bsc#1190317).\n- cifs: Use help macro to get the mid header size (bsc#1190317).\n- cifs: Use kstrtobool() instead of strtobool() (bsc#1190317).\n- cifs: add check for returning value of SMB2_close_init (bsc#1190317).\n- cifs: add check for returning value of SMB2_set_info_init (bsc#1190317).\n- cifs: add missing spinlock around tcon refcount (bsc#1190317).\n- cifs: always initialize struct msghdr smb_msg completely (bsc#1190317).\n- cifs: avoid re-lookups in dfs_cache_find() (bsc#1190317).\n- cifs: avoid use of global locks for high contention data (bsc#1190317).\n- cifs: destage dirty pages before re-reading them for cache=none (bsc#1190317).\n- cifs: do not include page data when checking signature (bsc#1190317).\n- cifs: do not send down the destination address to sendmsg for a SOCK_STREAM (bsc#1190317).\n- cifs: do not take exclusive lock for updating target hints (bsc#1190317).\n- cifs: do not try to use rdma offload on encrypted connections (bsc#1190317).\n- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1190317).\n- cifs: fix confusing debug message (bsc#1190317).\n- cifs: fix double free on failed kerberos auth (bsc#1190317).\n- cifs: fix double-fault crash during ntlmssp (bsc#1190317).\n- cifs: fix indentation in make menuconfig options (bsc#1190317).\n- cifs: fix memory leaks in session setup (bsc#1190317).\n- cifs: fix missing display of three mount options (bsc#1190317).\n- cifs: fix mount on old smb servers (bsc#1190317).\n- cifs: fix oops during encryption (bsc#1190317).\n- cifs: fix pcchunk length type in smb2_copychunk_range (bsc#1190317).\n- cifs: fix potential deadlock in cache_refresh_path() (bsc#1190317).\n- cifs: fix potential memory leaks in session setup (bsc#1190317).\n- cifs: fix race in assemble_neg_contexts() (bsc#1190317).\n- cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (bsc#1190317).\n- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1190317).\n- cifs: fix use-after-free caused by invalid pointer `hostname` (bsc#1190317).\n- cifs: fix various whitespace errors in headers (bsc#1190317).\n- cifs: get rid of dns resolve worker (bsc#1190317).\n- cifs: get rid of unneeded conditional in cifs_get_num_sgs() (bsc#1190317).\n- cifs: handle cache lookup errors different than -ENOENT (bsc#1190317).\n- cifs: ignore ipc reconnect failures during dfs failover (bsc#1190317).\n- cifs: introduce cifs_io_parms in smb2_async_writev() (bsc#1190317).\n- cifs: lease key is uninitialized in smb1 paths (bsc#1190317).\n- cifs: lease key is uninitialized in two additional functions when smb1 (bsc#1190317).\n- cifs: match even the scope id for ipv6 addresses (bsc#1190317).\n- cifs: minor cleanup of some headers (bsc#1190317).\n- cifs: misc: fix spelling typo in comment (bsc#1190317).\n- cifs: prevent copying past input buffer boundaries (bsc#1190317).\n- cifs: prevent data race in cifs_reconnect_tcon() (bsc#1190317).\n- cifs: prevent data race in smb2_reconnect() (bsc#1190317).\n- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1190317).\n- cifs: print last update time for interface list (bsc#1190317).\n- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (bsc#1190317).\n- cifs: remove -\u003ewritepage (bsc#1190317).\n- cifs: remove duplicate code in __refresh_tcon() (bsc#1190317).\n- cifs: remove initialization value (bsc#1190317).\n- cifs: remove redundant assignment to the variable match (bsc#1190317).\n- cifs: remove unneeded 2bytes of padding from smb2 tree connect (bsc#1190317).\n- cifs: return ENOENT for DFS lookup_cache_entry() (bsc#1190317).\n- cifs: return correct error in -\u003ecalc_signature() (bsc#1190317).\n- cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (bsc#1190317).\n- cifs: revalidate mapping when doing direct writes (bsc#1190317).\n- cifs: sanitize paths in cifs_update_super_prepath (bsc#1190317).\n- cifs: secmech: use shash_desc directly, remove sdesc (bsc#1190317).\n- cifs: set correct ipc status after initial tree connect (bsc#1190317).\n- cifs: set correct tcon status after initial tree connect (bsc#1190317).\n- cifs: set resolved ip in sockaddr (bsc#1190317).\n- cifs: skip alloc when request has no pages (bsc#1190317).\n- cifs: skip extra NULL byte in filenames (bsc#1190317).\n- cifs: split out ses and tcon retrieval from mount_get_conns() (bsc#1190317).\n- cifs: split out smb3_use_rdma_offload() helper (bsc#1190317).\n- cifs: stop using generic_writepages (bsc#1190317).\n- cifs: update Kconfig description (bsc#1190317).\n- cifs: update internal module number (bsc#1190317).\n- cifs: update internal module number (bsc#1190317).\n- cifs: use ALIGN() and round_up() macros (bsc#1190317).\n- cifs: use stub posix acl handlers (bsc#1190317).\n- cifs_atomic_open(): fix double-put on late allocation failure (bsc#1190317).\n- coda: add error handling for fget (git-fixes).\n- coda: fix build using bare-metal toolchain (git-fixes).\n- coda: pass the host file in vma-\u003evm_file on mmap (git-fixes).\n- cxgb4: fix a memory leak bug (git-fixes).\n- dim: initialize all struct fields (bsc#1174852).\n- e1000e: Correct NVM checksum verification flow (git-fixes).\n- e1000e: Disable TSO on i219-LM card to increase speed (git-fixes).\n- e1000e: Fix TX dispatch condition (git-fixes).\n- e1000e: Fix possible overflow in LTR decoding (git-fixes).\n- fs/adfs: super: fix use-after-free bug (git-fixes).\n- fs/affs: release old buffer head on error path (git-fixes).\n- fs/hfs/extent.c: fix array out of bounds read of array extent (git-fixes).\n- fs/ocfs2/dlm/dlmdebug.c: fix a sleep-in-atomic-context bug in dlm_print_one_mle() (git-fixes).\n- fs/ufs: avoid potential u32 multiplication overflow (git-fixes).\n- fs: hfsplus: fix UAF issue in hfsplus_put_super (git-fixes).\n- fs: ocfs2: fix a possible null-pointer dereference in ocfs2_info_scan_inode_alloc() (git-fixes).\n- fs: ocfs2: fix a possible null-pointer dereference in ocfs2_write_end_nolock() (git-fixes).\n- fs: sysv: Fix sysv_nblocks() returns wrong value (git-fixes).\n- google/gve:fix repeated words in comments (bsc#1211519).\n- gve: Adding a new AdminQ command to verify driver (bsc#1211519).\n- gve: Cache link_speed value from device (bsc#1211519).\n- gve: Fix GFP flags when allocing pages (bsc#1211519).\n- gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).\n- gve: Fix spelling mistake \u0027droping\u0027 -\u003e \u0027dropping\u0027 (bsc#1211519).\n- gve: Handle alternate miss completions (bsc#1211519).\n- gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).\n- gve: Remove the code of clearing PBA bit (bsc#1211519).\n- gve: Secure enough bytes in the first TX desc for all TCP pkts (bsc#1211519).\n- gve: enhance no queue page list detection (bsc#1211519).\n- hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling (git-fixes).\n- hfs/hfsplus: use WARN_ON for sanity check (git-fixes).\n- hfs: Fix OOB Write in hfs_asc2mac (git-fixes).\n- hfs: add lock nesting notation to hfs_find_init (git-fixes).\n- hfs: add missing clean-up in hfs_fill_super (git-fixes).\n- hfs: fix BUG on bnode parent update (git-fixes).\n- hfs: fix OOB Read in __hfs_brec_find (git-fixes).\n- hfs: fix high memory mapping in hfs_bnode_read (git-fixes).\n- hfs: fix missing hfs_bnode_get() in __hfs_bnode_create (git-fixes).\n- hfs: fix return value of hfs_get_block() (git-fixes).\n- hfs: prevent btree data loss on ENOSPC (git-fixes).\n- hfs: update timestamp on truncate() (git-fixes).\n- hfsplus: fix BUG on bnode parent update (git-fixes).\n- hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount (git-fixes).\n- hfsplus: fix crash and filesystem corruption when deleting files (git-fixes).\n- hfsplus: fix return value of hfsplus_get_block() (git-fixes).\n- hfsplus: prevent btree data loss on ENOSPC (git-fixes).\n- hfsplus: update timestamps on truncate() (git-fixes).\n- igb: Add lock to avoid data race (git-fixes).\n- igb: Allocate MSI-X vector when testing (git-fixes).\n- igb: Enable SR-IOV after reinit (git-fixes).\n- igb: Initialize mailbox message for VF reset (git-fixes).\n- igb: Make DMA faster when CPU is active on the PCIe link (git-fixes).\n- igb: fix bit_shift to be in [1..8] range (git-fixes).\n- igb: fix netpoll exit with traffic (git-fixes).\n- igb: fix nvm.ops.read() error handling (git-fixes).\n- igb: skip phy status check where unavailable (git-fixes).\n- igbvf: Regard vf reset nack as success (git-fixes).\n- igbvf: fix double free in `igbvf_probe` (git-fixes).\n- igc: Fix BUG: scheduling while atomic (git-fixes).\n- igc: Fix infinite loop in release_swfw_sync (git-fixes).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- intel/igbvf: free irq on the error path in igbvf_request_msix() (git-fixes).\n- ipv4: fix uninit-value in ip_route_output_key_hash_rcu() (git-fixes).\n- ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero (git-fixes).\n- ixgbe: Allow flow hash to be set via ethtool (git-fixes).\n- ixgbe: Check DDM existence in transceiver before access (git-fixes).\n- ixgbe: Enable setting RSS table to default values (git-fixes).\n- ixgbe: do not reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (git-fixes).\n- ixgbe: ensure IPsec VF\u0026lt;-\u003ePF compatibility (git-fixes).\n- ixgbe: fix bcast packets Rx on VF after promisc removal (git-fixes).\n- ixgbe: fix pci device refcount leak (git-fixes).\n- ixgbe: fix unexpected VLAN Rx in promisc mode on VF (git-fixes).\n- ixgbe: set X550 MDIO speed before talking to PHY (git-fixes).\n- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter (git-fixes).\n- kernel-binary: Add back kernel-default-base guarded by option Add configsh option for splitting off kernel-default-base, and for not signing the kernel on non-efi\n- kernel-binary: install expoline.o (boo#1210791 bsc#1211089)\n- kernel-source: Remove unused macro variant_symbols\n- kernel-spec-macros: Fix up obsolete_rebuilds_subpackage to generate obsoletes correctly (boo#1172073 bsc#1191731). rpm only supports full length release, no provides\n- kprobes: Do not call BUG_ON() if there is a kprobe in use on free list (git-fixes).\n- kprobes: Do not use local variable when creating debugfs file (git-fixes).\n- kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler (git-fixes).\n- kprobes: Fix check for probe enabled in kill_kprobe() (git-fixes).\n- kprobes: Fix error check when reusing optimized probes (git-fixes).\n- kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic (git-fixes).\n- kprobes: Fix to check probe enabled before disarm_kprobe_ftrace() (git-fixes).\n- kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list (git-fixes).\n- kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex (git-fixes).\n- kprobes: Forbid probing on trampoline and BPF code areas (git-fixes).\n- kprobes: Prohibit probes in gate area (git-fixes).\n- kprobes: Prohibit probing on BUG() and WARN() address (git-fixes).\n- kprobes: Remove pointless BUG_ON() from reuse_unused_kprobe() (git-fixes).\n- kprobes: Set unoptimized flag after unoptimizing code (git-fixes).\n- kprobes: Use synchronize_rcu_tasks() for optprobe with CONFIG_PREEMPT=y (git-fixes).\n- kprobes: do not call disarm_kprobe() for disabled kprobes (git-fixes).\n- kprobes: fix kill kprobe which has been marked as gone (git-fixes).\n- kretprobe: Avoid re-registration of the same kretprobe earlier (git-fixes).\n- l2tp: hold reference on tunnels in netlink dumps (git-fixes).\n- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file (git-fixes).\n- l2tp: hold reference on tunnels printed in pppol2tp proc file (git-fixes).\n- mlx5: count all link events (git-fixes).\n- net/ethernet/qlogic/qed: force the string buffer NULL-terminated (git-fixes).\n- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).\n- net/mlx4_core: Fix return codes of unsupported operations (git-fixes).\n- net/mlx4_en: Do not allow aRFS for encapsulated packets (git-fixes).\n- net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources() (git-fixes).\n- net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx4_en: Resolve bad operstate value (git-fixes).\n- net/usb/drivers: Remove useless hrtimer_active check (git-fixes).\n- net: altera_tse: fix connect_local_phy error path (git-fixes).\n- net: altera_tse: fix msgdma_tx_completion on non-zero fill_level case (git-fixes).\n- net: axienet: Fix race condition causing TX hang (git-fixes).\n- net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize (git-fixes).\n- net: cdc_ncm: remove set but not used variable \u0027ctx\u0027 (git-fixes).\n- net: cxgb3_main: Fix a resource leak in a error path in \u0027init_one()\u0027 (git-fixes).\n- net: dev: Use unsigned integer as an argument to left-shift (git-fixes).\n- net: dsa: bcm_sf2: Turn on PHY to allow successful registration (git-fixes).\n- net: fec: fix rare tx timeout (git-fixes).\n- net: fix warning in af_unix (git-fixes).\n- net: hisilicon: Fix \u0027Trying to free already-free IRQ\u0027 (git-fixes).\n- net: hisilicon: remove unexpected free_netdev (git-fixes).\n- net: hns: Fix wrong read accesses via Clause 45 MDIO protocol (git-fixes).\n- net: ibm: fix possible object reference leak (git-fixes).\n- net: ks8851: Dequeue RX packets explicitly (git-fixes).\n- net: macb: Clean 64b dma addresses if they are not detected (git-fixes).\n- net: marvell: mvneta: fix DMA debug warning (git-fixes).\n- net: myri10ge: fix memory leaks (git-fixes).\n- net: netxen: fix a missing check and an uninitialized use (git-fixes).\n- net: set static variable an initial value in atl2_probe() (git-fixes).\n- net: stmmac: do not log oversized frames (git-fixes).\n- net: stmmac: fix dropping of multi-descriptor RX frames (git-fixes).\n- net: thunderx: make CFG_DONE message to run through generic send-ack sequence (git-fixes).\n- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 (git-fixes).\n- netfilter: x_tables: add and use xt_check_proc_name (git-fixes).\n- netlabel: If PF_INET6, check sk_buff ip header version (git-fixes).\n- ocfs2/dlm: do not handle migrate lockres if already in shutdown (git-fixes).\n- ocfs2: call journal flush to mark journal as empty after journal recovery when mount (git-fixes).\n- ocfs2: clear dinode links count in case of error (git-fixes).\n- ocfs2: clear journal dirty flag after shutdown journal (git-fixes).\n- ocfs2: clear zero in unaligned direct IO (git-fixes).\n- ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock (git-fixes).\n- ocfs2: do not clear bh uptodate for block read (git-fixes).\n- ocfs2: do not put and assigning null to bh allocated outside (git-fixes).\n- ocfs2: fix BUG when iput after ocfs2_mknod fails (git-fixes).\n- ocfs2: fix a NULL pointer dereference when call ocfs2_update_inode_fsync_trans() (git-fixes).\n- ocfs2: fix a panic problem caused by o2cb_ctl (git-fixes).\n- ocfs2: fix clusters leak in ocfs2_defrag_extent() (git-fixes).\n- ocfs2: fix deadlock caused by ocfs2_defrag_extent() (git-fixes).\n- ocfs2: fix defrag path triggering jbd2 ASSERT (git-fixes).\n- ocfs2: fix memory leak in ocfs2_stack_glue_init() (git-fixes).\n- ocfs2: fix non-auto defrag path not working issue (git-fixes).\n- ocfs2: fix panic due to unrecovered local alloc (git-fixes).\n- ocfs2: fix potential use after free (git-fixes).\n- ocfs2: remove set but not used variable \u0027last_hash\u0027 (git-fixes).\n- ocfs2: take inode cluster lock before moving reflinked inode from orphan dir (git-fixes).\n- ocfs2: wait for recovering done after direct unlock request (git-fixes).\n- openvswitch: fix linking without CONFIG_NF_CONNTRACK_LABELS (git-fixes).\n- pci/msi: Clear PCI_MSIX_FLAGS_MASKALL on error (git-fixes).\n- pci/msi: Destroy sysfs before freeing entries (git-fixes).\n- pci/msi: Fix pci_irq_vector()/pci_irq_get_affinity() (git-fixes).\n- pci/msi: Mask MSI-X vectors only on success (git-fixes).\n- pci: Add PCI_EXP_DEVCTL_PAYLOAD_* macros (git-fixes).\n- pci: aardvark: Clear all MSIs at setup (git-fixes).\n- pci: aardvark: Do not clear status bits of masked interrupts (git-fixes).\n- pci: aardvark: Do not unmask unused interrupts (git-fixes).\n- pci: aardvark: Fix return value of MSI domain .alloc() method (git-fixes).\n- pci: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (git-fixes).\n- pci: aardvark: Replace custom macros by standard linux/pci_regs.h macros (git-fixes).\n- pci: pciehp: Clear cmd_busy bit in polling mode (git-fixes).\n- pci: pciehp: Fix infinite loop in IRQ handler upon power fault (git-fixes).\n- powerpc/64s/radix: Fix soft dirty tracking (bsc#1065729).\n- powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall (bsc#1212701).\n- put quirk_disable_autosuspend into a hole (git-fixes).\n- qed: Add cleanup in qed_slowpath_start() (git-fixes).\n- qed: RDMA - Fix the hw_ver returned in device attributes (git-fixes).\n- reiserfs: Add missing calls to reiserfs_security_free() (git-fixes).\n- reiserfs: Add security prefix to xattr name in reiserfs_security_write() (git-fixes).\n- reiserfs: Fix memory leak in reiserfs_parse_options() (git-fixes).\n- reiserfs: add check for invalid 1st journal block (git-fixes).\n- reiserfs: add check for root_inode in reiserfs_fill_super (git-fixes).\n- reiserfs: change j_timestamp type to time64_t (git-fixes).\n- reiserfs: check directory items on read from disk (git-fixes).\n- reiserfs: only call unlock_new_inode() if I_NEW (git-fixes).\n- reiserfs: prevent NULL pointer dereference in reiserfs_insert_item() (git-fixes).\n- reiserfs: propagate errors from fill_with_dentries() properly (git-fixes).\n- revert \u0027squashfs: harden sanity check in squashfs_read_xattr_id_table\u0027 (git-fixes).\n- rpm/kernel-binary.spec.in: Add Provides of kernel-preempt (jsc#SLE-18857) For smooth migration with the former kernel-preempt user, kernel-default provides kernel-preempt now when CONFIG_PREEMPT_DYNAMIC is defined.\n- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm\n- rpm/kernel-binary.spec.in: Fix missing kernel-preempt-devel and KMP Provides (bsc#1199046)\n- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)\n- s390/ctcm: Fix return type of ctc{mp,}m_tx() (git-fixes bsc#1212185).\n- s390/dasd: Use correct lock while counting channel queue length (LTC#202775 bsc#1212443).\n- s390/dasd: fix hanging blockdevice after request requeue (git-fixes bsc#1212165).\n- s390/dasd: fix no record found for raw_track_access (git-fixes bsc#1212266).\n- s390/kasan: avoid vdso instrumentation (git-fixes bsc#1212244).\n- s390/kprobes: fix current_kprobe never cleared after kprobes reenter (git-fixes bsc#1212167).\n- s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler (git-fixes bsc#1212170).\n- s390/lcs: Fix return type of lcs_start_xmit() (git-fixes bsc#1212173).\n- s390/netiucv: Fix return type of netiucv_tx() (git-fixes bsc#1212175).\n- s390/qdio: fix do_sqbs() inline assembly constraint (git-fixes bsc#1212164).\n- s390/smsgiucv: disable SMSG on module unload (git-fixes bsc#1212236).\n- samples/kretprobes: Fix return value if register_kretprobe() failed (git-fixes).\n- sched/core: Use smp_mb() in wake_woken_function() (git-fixes)\n- sched/fair: Fix util_avg of new tasks for asymmetric systems (git-fixes)\n- scsi: aic94xx: Add missing check for dma_map_single() (git-fixes).\n- scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR (git-fixes).\n- scsi: core: Improve scsi_vpd_inquiry() checks (git-fixes).\n- scsi: core: Remove the /proc/scsi/${proc_name} directory earlier (git-fixes).\n- scsi: ipr: Work around fortify-string warning (git-fixes).\n- scsi: libsas: Remove useless dev_list delete in sas_ex_discover_end_dev() (git-fixes).\n- scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() (git-fixes).\n- scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS (git-fixes).\n- scsi: megaraid_sas: Fix crash after a double completion (git-fixes).\n- scsi: megaraid_sas: Fix fw_crash_buffer_show() (git-fixes).\n- scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() (git-fixes).\n- scsi: mpt3sas: Fix a memory leak (git-fixes).\n- scsi: scsi_dh_alua: Fix memleak for \u0027qdata\u0027 in alua_activate() (git-fixes).\n- scsi: ses: Do not attach if enclosure has no components (git-fixes).\n- scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses (git-fixes).\n- scsi: ses: Fix possible desc_ptr out-of-bounds accesses (git-fixes).\n- scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() (git-fixes).\n- scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() (git-fixes).\n- scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger (git-fixes bsc#1212240).\n- sfc: suppress duplicate nvmem partition types in efx_ef10_mtd_probe (git-fixes).\n- smb3: fix oops in calculating shash_setkey (bsc#1190317).\n- smb3: fix problem remounting a share after shutdown (bsc#1190317).\n- smb3: fix temporary data corruption in collapse range (bsc#1190317).\n- smb3: fix temporary data corruption in insert range (bsc#1190317).\n- smb3: improve SMB3 change notification support (bsc#1190317).\n- smb3: must initialize two ACL struct fields to zero (bsc#1190317).\n- smb3: rename encryption/decryption TFMs (bsc#1190317).\n- squashfs: harden sanity check in squashfs_read_xattr_id_table (git-fixes).\n- sysv: use BUILD_BUG_ON instead of runtime check (git-fixes).\n- uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side headers (git-fixes).\n- update internal module version number for cifs.ko (bsc#1190317).\n- usb: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM (git-fixes).\n- usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).\n- usb: hub: Fix the broken detection of USB3 device in SMSC hub (git-fixes).\n- usb: idmouse: fix an uninit-value in idmouse_open (git-fixes).\n- usb: serial: option: add Quectel EM05-G (CS) modem (git-fixes).\n- usb: serial: qcserial: add new usb-id for Dell branded EM7455 (git-fixes).\n- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller.\n- usb: xhci: rework grace period logic (git-fixes).\n- usrmerge: Compatibility with earlier rpm (boo#1211796)\n- vrf: mark skb for multicast or link-local as enslaved to VRF (git-fixes).\n- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (git-fixes).\n- x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range (git-fixes).\n- xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems (git-fixes).\n- xfs: fix rm_offset flag handling in rmap keys (git-fixes).\n- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2804,SUSE-SLE-RT-12-SP5-2023-2804", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2804-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2804-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232804-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2804-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-July/030267.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1160435", "url": "https://bugzilla.suse.com/1160435" }, { "category": "self", "summary": "SUSE Bug 1172073", "url": "https://bugzilla.suse.com/1172073" }, { "category": "self", "summary": "SUSE Bug 1174852", "url": "https://bugzilla.suse.com/1174852" }, { "category": "self", "summary": "SUSE Bug 1190317", "url": "https://bugzilla.suse.com/1190317" }, { "category": "self", "summary": "SUSE Bug 1191731", "url": "https://bugzilla.suse.com/1191731" }, { "category": "self", "summary": "SUSE Bug 1199046", "url": "https://bugzilla.suse.com/1199046" }, { "category": "self", "summary": "SUSE Bug 1205758", "url": "https://bugzilla.suse.com/1205758" }, { "category": "self", "summary": "SUSE Bug 1208600", "url": "https://bugzilla.suse.com/1208600" }, { "category": "self", "summary": "SUSE Bug 1208604", "url": "https://bugzilla.suse.com/1208604" }, { "category": "self", "summary": "SUSE Bug 1209039", "url": "https://bugzilla.suse.com/1209039" }, { "category": "self", "summary": "SUSE Bug 1209779", "url": "https://bugzilla.suse.com/1209779" }, { "category": "self", "summary": "SUSE Bug 1210533", "url": "https://bugzilla.suse.com/1210533" }, { "category": "self", "summary": "SUSE Bug 1210791", "url": "https://bugzilla.suse.com/1210791" }, { "category": "self", "summary": "SUSE Bug 1211089", "url": "https://bugzilla.suse.com/1211089" }, { "category": "self", "summary": "SUSE Bug 1211519", "url": "https://bugzilla.suse.com/1211519" }, { "category": "self", "summary": "SUSE Bug 1211796", "url": "https://bugzilla.suse.com/1211796" }, { "category": "self", "summary": "SUSE Bug 1212051", "url": "https://bugzilla.suse.com/1212051" }, { "category": "self", "summary": "SUSE Bug 1212128", "url": "https://bugzilla.suse.com/1212128" }, { "category": "self", "summary": "SUSE Bug 1212129", "url": "https://bugzilla.suse.com/1212129" }, { "category": "self", "summary": "SUSE Bug 1212154", "url": "https://bugzilla.suse.com/1212154" }, { "category": "self", "summary": "SUSE Bug 1212158", "url": "https://bugzilla.suse.com/1212158" }, { "category": "self", "summary": "SUSE Bug 1212164", "url": "https://bugzilla.suse.com/1212164" }, { "category": "self", "summary": "SUSE Bug 1212165", "url": "https://bugzilla.suse.com/1212165" }, { "category": "self", "summary": "SUSE Bug 1212167", "url": "https://bugzilla.suse.com/1212167" }, { "category": "self", "summary": "SUSE Bug 1212170", "url": "https://bugzilla.suse.com/1212170" }, { "category": "self", "summary": "SUSE Bug 1212173", "url": "https://bugzilla.suse.com/1212173" }, { "category": "self", "summary": "SUSE Bug 1212175", "url": "https://bugzilla.suse.com/1212175" }, { "category": "self", "summary": "SUSE Bug 1212185", "url": "https://bugzilla.suse.com/1212185" }, { "category": "self", "summary": "SUSE Bug 1212236", "url": "https://bugzilla.suse.com/1212236" }, { "category": "self", "summary": "SUSE Bug 1212240", "url": "https://bugzilla.suse.com/1212240" }, { "category": "self", "summary": "SUSE Bug 1212244", "url": "https://bugzilla.suse.com/1212244" }, { "category": "self", "summary": "SUSE Bug 1212266", "url": "https://bugzilla.suse.com/1212266" }, { "category": "self", "summary": "SUSE Bug 1212443", "url": "https://bugzilla.suse.com/1212443" }, { "category": "self", "summary": "SUSE Bug 1212501", "url": "https://bugzilla.suse.com/1212501" }, { "category": "self", "summary": "SUSE Bug 1212502", "url": "https://bugzilla.suse.com/1212502" }, { "category": "self", "summary": "SUSE Bug 1212606", "url": "https://bugzilla.suse.com/1212606" }, { "category": "self", "summary": "SUSE Bug 1212701", "url": "https://bugzilla.suse.com/1212701" }, { "category": "self", "summary": "SUSE Bug 1212842", "url": "https://bugzilla.suse.com/1212842" }, { "category": "self", "summary": "SUSE Bug 1212938", "url": "https://bugzilla.suse.com/1212938" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1077 page", "url": "https://www.suse.com/security/cve/CVE-2023-1077/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1079 page", "url": "https://www.suse.com/security/cve/CVE-2023-1079/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1249 page", "url": "https://www.suse.com/security/cve/CVE-2023-1249/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1637 page", "url": "https://www.suse.com/security/cve/CVE-2023-1637/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3090 page", "url": "https://www.suse.com/security/cve/CVE-2023-3090/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3111 page", "url": "https://www.suse.com/security/cve/CVE-2023-3111/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3141 page", "url": "https://www.suse.com/security/cve/CVE-2023-3141/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3161 page", "url": "https://www.suse.com/security/cve/CVE-2023-3161/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3268 page", "url": "https://www.suse.com/security/cve/CVE-2023-3268/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3358 page", "url": "https://www.suse.com/security/cve/CVE-2023-3358/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35824 page", "url": "https://www.suse.com/security/cve/CVE-2023-35824/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-07-10T14:11:41Z", "generator": { "date": "2023-07-10T14:11:41Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2804-1", "initial_release_date": "2023-07-10T14:11:41Z", "revision_history": [ { "date": "2023-07-10T14:11:41Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-4.12.14-10.130.1.noarch", "product": { "name": "kernel-devel-rt-4.12.14-10.130.1.noarch", "product_id": "kernel-devel-rt-4.12.14-10.130.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-4.12.14-10.130.1.noarch", "product": { "name": "kernel-source-rt-4.12.14-10.130.1.noarch", "product_id": "kernel-source-rt-4.12.14-10.130.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "product": { "name": "cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "product_id": "cluster-md-kmp-rt-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-4.12.14-10.130.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-4.12.14-10.130.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-4.12.14-10.130.1.x86_64", "product": { "name": "dlm-kmp-rt-4.12.14-10.130.1.x86_64", "product_id": "dlm-kmp-rt-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-4.12.14-10.130.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-4.12.14-10.130.1.x86_64", "product_id": "dlm-kmp-rt_debug-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "product": { "name": "gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "product_id": "gfs2-kmp-rt-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-4.12.14-10.130.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-4.12.14-10.130.1.x86_64", "product_id": "gfs2-kmp-rt_debug-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-4.12.14-10.130.1.x86_64", "product": { "name": "kernel-rt-4.12.14-10.130.1.x86_64", "product_id": "kernel-rt-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-base-4.12.14-10.130.1.x86_64", "product": { "name": "kernel-rt-base-4.12.14-10.130.1.x86_64", "product_id": "kernel-rt-base-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-4.12.14-10.130.1.x86_64", "product": { "name": "kernel-rt-devel-4.12.14-10.130.1.x86_64", "product_id": "kernel-rt-devel-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-4.12.14-10.130.1.x86_64", "product": { "name": "kernel-rt-extra-4.12.14-10.130.1.x86_64", "product_id": "kernel-rt-extra-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-kgraft-devel-4.12.14-10.130.1.x86_64", "product": { "name": "kernel-rt-kgraft-devel-4.12.14-10.130.1.x86_64", "product_id": "kernel-rt-kgraft-devel-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-4.12.14-10.130.1.x86_64", "product": { "name": "kernel-rt_debug-4.12.14-10.130.1.x86_64", "product_id": "kernel-rt_debug-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-base-4.12.14-10.130.1.x86_64", "product": { "name": "kernel-rt_debug-base-4.12.14-10.130.1.x86_64", "product_id": "kernel-rt_debug-base-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "product": { "name": "kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "product_id": "kernel-rt_debug-devel-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-4.12.14-10.130.1.x86_64", "product": { "name": "kernel-rt_debug-extra-4.12.14-10.130.1.x86_64", "product_id": "kernel-rt_debug-extra-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.130.1.x86_64", "product": { "name": "kernel-rt_debug-kgraft-devel-4.12.14-10.130.1.x86_64", "product_id": "kernel-rt_debug-kgraft-devel-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-4.12.14-10.130.1.x86_64", "product": { "name": "kernel-syms-rt-4.12.14-10.130.1.x86_64", "product_id": "kernel-syms-rt-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-4.12.14-10.130.1.x86_64", "product": { "name": "kselftests-kmp-rt-4.12.14-10.130.1.x86_64", "product_id": "kselftests-kmp-rt-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-4.12.14-10.130.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-4.12.14-10.130.1.x86_64", "product_id": "kselftests-kmp-rt_debug-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-4.12.14-10.130.1.x86_64", "product": { "name": "ocfs2-kmp-rt-4.12.14-10.130.1.x86_64", "product_id": "ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-4.12.14-10.130.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-4.12.14-10.130.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-4.12.14-10.130.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 12 SP5", "product": { "name": "SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-linux-enterprise-rt:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-4.12.14-10.130.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-4.12.14-10.130.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64" }, "product_reference": "dlm-kmp-rt-4.12.14-10.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-4.12.14-10.130.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64" }, "product_reference": "gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-4.12.14-10.130.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch" }, "product_reference": "kernel-devel-rt-4.12.14-10.130.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-4.12.14-10.130.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64" }, "product_reference": "kernel-rt-4.12.14-10.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-base-4.12.14-10.130.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64" }, "product_reference": "kernel-rt-base-4.12.14-10.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-4.12.14-10.130.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64" }, "product_reference": "kernel-rt-devel-4.12.14-10.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-4.12.14-10.130.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64" }, "product_reference": "kernel-rt_debug-4.12.14-10.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-4.12.14-10.130.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-4.12.14-10.130.1.noarch as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch" }, "product_reference": "kernel-source-rt-4.12.14-10.130.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-4.12.14-10.130.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64" }, "product_reference": "kernel-syms-rt-4.12.14-10.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-4.12.14-10.130.1.x86_64 as component of SUSE Linux Enterprise Real Time 12 SP5", "product_id": "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-4.12.14-10.130.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1077" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1077", "url": "https://www.suse.com/security/cve/CVE-2023-1077" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1208839 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208839" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213842" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-10T14:11:41Z", "details": "important" } ], "title": "CVE-2023-1077" }, { "cve": "CVE-2023-1079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1079" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled by the LED controller while the device is disconnecting, triggering a use-after-free on the struct asus_kbd_leds *led structure. A malicious USB device may exploit the issue to cause memory corruption with controlled data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1079", "url": "https://www.suse.com/security/cve/CVE-2023-1079" }, { "category": "external", "summary": "SUSE Bug 1208604 for CVE-2023-1079", "url": "https://bugzilla.suse.com/1208604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-10T14:11:41Z", "details": "moderate" } ], "title": "CVE-2023-1079" }, { "cve": "CVE-2023-1249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1249" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 (\"coredump: Use the vma snapshot in fill_files_note\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1249", "url": "https://www.suse.com/security/cve/CVE-2023-1249" }, { "category": "external", "summary": "SUSE Bug 1209039 for CVE-2023-1249", "url": "https://bugzilla.suse.com/1209039" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-10T14:11:41Z", "details": "moderate" } ], "title": "CVE-2023-1249" }, { "cve": "CVE-2023-1637", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1637" } ], "notes": [ { "category": "general", "text": "A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1637", "url": "https://www.suse.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "SUSE Bug 1209779 for CVE-2023-1637", "url": "https://bugzilla.suse.com/1209779" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-10T14:11:41Z", "details": "moderate" } ], "title": "CVE-2023-1637" }, { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-10T14:11:41Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3090", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3090" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3090", "url": "https://www.suse.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "SUSE Bug 1212842 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212842" }, { "category": "external", "summary": "SUSE Bug 1212849 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212849" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1219701 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1219701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-10T14:11:41Z", "details": "important" } ], "title": "CVE-2023-3090" }, { "cve": "CVE-2023-3111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3111" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3111", "url": "https://www.suse.com/security/cve/CVE-2023-3111" }, { "category": "external", "summary": "SUSE Bug 1212051 for CVE-2023-3111", "url": "https://bugzilla.suse.com/1212051" }, { "category": "external", "summary": "SUSE Bug 1220015 for CVE-2023-3111", "url": "https://bugzilla.suse.com/1220015" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-10T14:11:41Z", "details": "moderate" } ], "title": "CVE-2023-3111" }, { "cve": "CVE-2023-3141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3141" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3141", "url": "https://www.suse.com/security/cve/CVE-2023-3141" }, { "category": "external", "summary": "SUSE Bug 1212129 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1212129" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-10T14:11:41Z", "details": "moderate" } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-10T14:11:41Z", "details": "important" } ], "title": "CVE-2023-3159" }, { "cve": "CVE-2023-3161", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3161" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font-\u003ewidth and font-\u003eheight greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3161", "url": "https://www.suse.com/security/cve/CVE-2023-3161" }, { "category": "external", "summary": "SUSE Bug 1212154 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1212154" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-10T14:11:41Z", "details": "moderate" } ], "title": "CVE-2023-3161" }, { "cve": "CVE-2023-3268", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3268" } ], "notes": [ { "category": "general", "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3268", "url": "https://www.suse.com/security/cve/CVE-2023-3268" }, { "category": "external", "summary": "SUSE Bug 1212502 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1212502" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-10T14:11:41Z", "details": "moderate" } ], "title": "CVE-2023-3268" }, { "cve": "CVE-2023-3358", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3358" } ], "notes": [ { "category": "general", "text": "A null pointer dereference was found in the Linux kernel\u0027s Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3358", "url": "https://www.suse.com/security/cve/CVE-2023-3358" }, { "category": "external", "summary": "SUSE Bug 1212606 for CVE-2023-3358", "url": "https://bugzilla.suse.com/1212606" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-10T14:11:41Z", "details": "moderate" } ], "title": "CVE-2023-3358" }, { "cve": "CVE-2023-35824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35824" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35824", "url": "https://www.suse.com/security/cve/CVE-2023-35824" }, { "category": "external", "summary": "SUSE Bug 1212501 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1212501" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Real Time 12 SP5:cluster-md-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:dlm-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:gfs2-kmp-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-devel-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-base-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-rt_debug-devel-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:kernel-source-rt-4.12.14-10.130.1.noarch", "SUSE Linux Enterprise Real Time 12 SP5:kernel-syms-rt-4.12.14-10.130.1.x86_64", "SUSE Linux Enterprise Real Time 12 SP5:ocfs2-kmp-rt-4.12.14-10.130.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-10T14:11:41Z", "details": "moderate" } ], "title": "CVE-2023-35824" } ] }
suse-su-2023:2834-1
Vulnerability from csaf_suse
Published
2023-07-14 18:07
Modified
2023-07-14 18:07
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).
- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).
- CVE-2023-35828: Fixed a use-after-free flaw in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c (bsc#1212513).
- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).
- CVE-2023-3268: Fixed an out of bounds (OOB) memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).
- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).
- CVE-2023-35823: Fixed a use-after-free flaw in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c (bsc#1212494).
- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212504).
- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).
- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).
- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).
The following non-security bugs were fixed:
- Drop dvb-core fix patch due to bug (bsc#1205758).
- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).
- fbcon: Check font dimension limits (CVE-2023-3161 bsc#1212154).
- google/gve:fix repeated words in comments (bsc#1211519).
- gve: Adding a new AdminQ command to verify driver (bsc#1211519).
- gve: Cache link_speed value from device (bsc#1211519).
- gve: Fix GFP flags when allocing pages (bsc#1211519).
- gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).
- gve: Fix spelling mistake 'droping' -> 'dropping' (bsc#1211519).
- gve: Handle alternate miss completions (bsc#1211519).
- gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).
- gve: Remove the code of clearing PBA bit (bsc#1211519).
- gve: Secure enough bytes in the first TX desc for all TCP pkts (bsc#1211519).
- gve: enhance no queue page list detection (bsc#1211519).
- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm
- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)
- x86/build: Avoid relocation information in final vmlinux (bsc#1187829).
Patchnames
SUSE-2023-2834,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2834,SUSE-SLE-Product-HA-15-SP2-2023-2834,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2834,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2834,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2834,SUSE-Storage-7-2023-2834
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).\n- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).\n- CVE-2023-35828: Fixed a use-after-free flaw in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c (bsc#1212513).\n- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).\n- CVE-2023-3268: Fixed an out of bounds (OOB) memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).\n- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).\n- CVE-2023-35823: Fixed a use-after-free flaw in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c (bsc#1212494).\n- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212504).\n- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).\n- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).\n- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).\n\nThe following non-security bugs were fixed:\n\n- Drop dvb-core fix patch due to bug (bsc#1205758).\n- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).\n- fbcon: Check font dimension limits (CVE-2023-3161 bsc#1212154).\n- google/gve:fix repeated words in comments (bsc#1211519).\n- gve: Adding a new AdminQ command to verify driver (bsc#1211519).\n- gve: Cache link_speed value from device (bsc#1211519).\n- gve: Fix GFP flags when allocing pages (bsc#1211519).\n- gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).\n- gve: Fix spelling mistake \u0027droping\u0027 -\u003e \u0027dropping\u0027 (bsc#1211519).\n- gve: Handle alternate miss completions (bsc#1211519).\n- gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).\n- gve: Remove the code of clearing PBA bit (bsc#1211519).\n- gve: Secure enough bytes in the first TX desc for all TCP pkts (bsc#1211519).\n- gve: enhance no queue page list detection (bsc#1211519).\n- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm\n- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)\n- x86/build: Avoid relocation information in final vmlinux (bsc#1187829).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2834,SUSE-SLE-Module-Live-Patching-15-SP2-2023-2834,SUSE-SLE-Product-HA-15-SP2-2023-2834,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-2834,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2834,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2834,SUSE-Storage-7-2023-2834", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2834-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2834-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232834-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2834-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015496.html" }, { "category": "self", "summary": "SUSE Bug 1160435", "url": "https://bugzilla.suse.com/1160435" }, { "category": "self", "summary": "SUSE Bug 1187829", "url": "https://bugzilla.suse.com/1187829" }, { "category": "self", "summary": "SUSE Bug 1205758", "url": "https://bugzilla.suse.com/1205758" }, { "category": "self", "summary": "SUSE Bug 1208600", "url": "https://bugzilla.suse.com/1208600" }, { "category": "self", "summary": "SUSE Bug 1209039", "url": "https://bugzilla.suse.com/1209039" }, { "category": "self", "summary": "SUSE Bug 1210533", "url": "https://bugzilla.suse.com/1210533" }, { "category": "self", "summary": "SUSE Bug 1211449", "url": "https://bugzilla.suse.com/1211449" }, { "category": "self", "summary": "SUSE Bug 1211519", "url": "https://bugzilla.suse.com/1211519" }, { "category": "self", "summary": "SUSE Bug 1212128", "url": "https://bugzilla.suse.com/1212128" }, { "category": "self", "summary": "SUSE Bug 1212129", "url": "https://bugzilla.suse.com/1212129" }, { "category": "self", "summary": "SUSE Bug 1212154", "url": "https://bugzilla.suse.com/1212154" }, { "category": "self", "summary": "SUSE Bug 1212158", "url": "https://bugzilla.suse.com/1212158" }, { "category": "self", "summary": "SUSE Bug 1212494", "url": "https://bugzilla.suse.com/1212494" }, { "category": "self", "summary": "SUSE Bug 1212501", "url": "https://bugzilla.suse.com/1212501" }, { "category": "self", "summary": "SUSE Bug 1212502", "url": "https://bugzilla.suse.com/1212502" }, { "category": "self", "summary": "SUSE Bug 1212504", "url": "https://bugzilla.suse.com/1212504" }, { "category": "self", "summary": "SUSE Bug 1212513", "url": "https://bugzilla.suse.com/1212513" }, { "category": "self", "summary": "SUSE Bug 1212606", "url": "https://bugzilla.suse.com/1212606" }, { "category": "self", "summary": "SUSE Bug 1212842", "url": "https://bugzilla.suse.com/1212842" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1077 page", "url": "https://www.suse.com/security/cve/CVE-2023-1077/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1249 page", "url": "https://www.suse.com/security/cve/CVE-2023-1249/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3090 page", "url": "https://www.suse.com/security/cve/CVE-2023-3090/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3141 page", "url": "https://www.suse.com/security/cve/CVE-2023-3141/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3161 page", "url": "https://www.suse.com/security/cve/CVE-2023-3161/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3268 page", "url": "https://www.suse.com/security/cve/CVE-2023-3268/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3358 page", "url": "https://www.suse.com/security/cve/CVE-2023-3358/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35788 page", "url": "https://www.suse.com/security/cve/CVE-2023-35788/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35823 page", "url": "https://www.suse.com/security/cve/CVE-2023-35823/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35824 page", "url": "https://www.suse.com/security/cve/CVE-2023-35824/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35828 page", "url": "https://www.suse.com/security/cve/CVE-2023-35828/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-07-14T18:07:19Z", "generator": { "date": "2023-07-14T18:07:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2834-1", "initial_release_date": "2023-07-14T18:07:19Z", "revision_history": [ { "date": "2023-07-14T18:07:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150200.24.157.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150200.24.157.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150200.24.157.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150200.24.157.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150200.24.157.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150200.24.157.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kernel-default-5.3.18-150200.24.157.1.aarch64", "product_id": "kernel-default-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "product_id": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.157.1.150200.9.77.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150200.24.157.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.157.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.157.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150200.24.157.1.aarch64", "product_id": "kernel-preempt-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150200.24.157.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.157.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150200.24.157.1.aarch64", "product_id": "kernel-syms-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.157.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150200.24.157.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150200.24.157.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150200.24.157.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150200.24.157.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150200.24.157.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150200.24.157.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.157.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150200.24.157.1.noarch", "product": { "name": "kernel-devel-5.3.18-150200.24.157.1.noarch", "product_id": "kernel-devel-5.3.18-150200.24.157.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150200.24.157.1.noarch", "product": { "name": "kernel-docs-5.3.18-150200.24.157.1.noarch", "product_id": "kernel-docs-5.3.18-150200.24.157.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150200.24.157.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150200.24.157.1.noarch", "product_id": "kernel-docs-html-5.3.18-150200.24.157.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150200.24.157.1.noarch", "product": { "name": "kernel-macros-5.3.18-150200.24.157.1.noarch", "product_id": "kernel-macros-5.3.18-150200.24.157.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150200.24.157.1.noarch", "product": { "name": "kernel-source-5.3.18-150200.24.157.1.noarch", "product_id": "kernel-source-5.3.18-150200.24.157.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150200.24.157.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150200.24.157.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150200.24.157.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-debug-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-default-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "product_id": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150200.24.157.1.ppc64le", "product_id": "kernel-syms-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.157.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.157.1.s390x", "product": { "name": "kernel-default-5.3.18-150200.24.157.1.s390x", "product_id": "kernel-default-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "product": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "product_id": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.157.1.150200.9.77.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.157.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.s390x", "product_id": "kernel-default-devel-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.157.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150200.24.157.1.s390x", "product_id": "kernel-default-extra-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.157.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.s390x", "product_id": "kernel-obs-build-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.157.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.157.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.157.1.s390x", "product": { "name": "kernel-syms-5.3.18-150200.24.157.1.s390x", "product_id": "kernel-syms-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150200.24.157.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150200.24.157.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.157.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.157.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150200.24.157.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150200.24.157.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150200.24.157.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150200.24.157.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150200.24.157.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150200.24.157.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-debug-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-debug-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-default-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-default-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "product_id": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150200.24.157.1.150200.9.77.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_157-preempt-1-150200.5.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_157-preempt-1-150200.5.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_157-preempt-1-150200.5.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-preempt-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150200.24.157.1.x86_64", "product_id": "kernel-syms-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150200.24.157.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150200.24.157.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150200.24.157.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150200.24.157.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150200.24.157.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150200.24.157.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150200.24.157.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150200.24.157.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7", "product": { "name": "SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.157.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.157.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.157.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP2", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.157.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.157.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.157.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.157.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.157.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x" }, "product_reference": "kernel-default-5.3.18-150200.24.157.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.157.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.157.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.157.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.157.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.157.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.157.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.157.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150200.24.157.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.157.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.157.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.157.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.157.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.157.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150200.24.157.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150200.24.157.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150200.24.157.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150200.24.157.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150200.24.157.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150200.24.157.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.157.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150200.24.157.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150200.24.157.1.noarch as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch" }, "product_reference": "kernel-source-5.3.18-150200.24.157.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.157.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150200.24.157.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64 as component of SUSE Enterprise Storage 7", "product_id": "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1077" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1077", "url": "https://www.suse.com/security/cve/CVE-2023-1077" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1208839 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208839" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213842" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T18:07:19Z", "details": "important" } ], "title": "CVE-2023-1077" }, { "cve": "CVE-2023-1249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1249" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 (\"coredump: Use the vma snapshot in fill_files_note\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1249", "url": "https://www.suse.com/security/cve/CVE-2023-1249" }, { "category": "external", "summary": "SUSE Bug 1209039 for CVE-2023-1249", "url": "https://bugzilla.suse.com/1209039" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T18:07:19Z", "details": "moderate" } ], "title": "CVE-2023-1249" }, { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T18:07:19Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3090", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3090" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3090", "url": "https://www.suse.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "SUSE Bug 1212842 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212842" }, { "category": "external", "summary": "SUSE Bug 1212849 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212849" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1219701 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1219701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T18:07:19Z", "details": "important" } ], "title": "CVE-2023-3090" }, { "cve": "CVE-2023-3141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3141" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3141", "url": "https://www.suse.com/security/cve/CVE-2023-3141" }, { "category": "external", "summary": "SUSE Bug 1212129 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1212129" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T18:07:19Z", "details": "moderate" } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T18:07:19Z", "details": "important" } ], "title": "CVE-2023-3159" }, { "cve": "CVE-2023-3161", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3161" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font-\u003ewidth and font-\u003eheight greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3161", "url": "https://www.suse.com/security/cve/CVE-2023-3161" }, { "category": "external", "summary": "SUSE Bug 1212154 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1212154" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T18:07:19Z", "details": "moderate" } ], "title": "CVE-2023-3161" }, { "cve": "CVE-2023-3268", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3268" } ], "notes": [ { "category": "general", "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3268", "url": "https://www.suse.com/security/cve/CVE-2023-3268" }, { "category": "external", "summary": "SUSE Bug 1212502 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1212502" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T18:07:19Z", "details": "moderate" } ], "title": "CVE-2023-3268" }, { "cve": "CVE-2023-3358", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3358" } ], "notes": [ { "category": "general", "text": "A null pointer dereference was found in the Linux kernel\u0027s Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3358", "url": "https://www.suse.com/security/cve/CVE-2023-3358" }, { "category": "external", "summary": "SUSE Bug 1212606 for CVE-2023-3358", "url": "https://bugzilla.suse.com/1212606" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T18:07:19Z", "details": "moderate" } ], "title": "CVE-2023-3358" }, { "cve": "CVE-2023-35788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35788" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35788", "url": "https://www.suse.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "SUSE Bug 1212504 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212504" }, { "category": "external", "summary": "SUSE Bug 1212509 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212509" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T18:07:19Z", "details": "important" } ], "title": "CVE-2023-35788" }, { "cve": "CVE-2023-35823", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35823" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35823", "url": "https://www.suse.com/security/cve/CVE-2023-35823" }, { "category": "external", "summary": "SUSE Bug 1212494 for CVE-2023-35823", "url": "https://bugzilla.suse.com/1212494" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T18:07:19Z", "details": "moderate" } ], "title": "CVE-2023-35823" }, { "cve": "CVE-2023-35824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35824" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35824", "url": "https://www.suse.com/security/cve/CVE-2023-35824" }, { "category": "external", "summary": "SUSE Bug 1212501 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1212501" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T18:07:19Z", "details": "moderate" } ], "title": "CVE-2023-35824" }, { "cve": "CVE-2023-35828", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35828" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35828", "url": "https://www.suse.com/security/cve/CVE-2023-35828" }, { "category": "external", "summary": "SUSE Bug 1212513 for CVE-2023-35828", "url": "https://bugzilla.suse.com/1212513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Enterprise Storage 7:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:cluster-md-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:dlm-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:gfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP2:ocfs2-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-default-livepatch-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_157-default-1-150200.5.3.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.aarch64", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.s390x", "SUSE Linux Enterprise Server 15 SP2-LTSS:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-base-5.3.18-150200.24.157.1.150200.9.77.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-default-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-devel-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-docs-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-macros-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-obs-build-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-preempt-devel-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-source-5.3.18-150200.24.157.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:kernel-syms-5.3.18-150200.24.157.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP2:reiserfs-kmp-default-5.3.18-150200.24.157.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T18:07:19Z", "details": "moderate" } ], "title": "CVE-2023-35828" } ] }
suse-su-2023:3046-1
Vulnerability from csaf_suse
Published
2023-07-31 09:33
Modified
2023-07-31 09:33
Summary
Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP1)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP1)
Description of the patch
This update for the Linux Kernel 4.12.14-150100_197_120 fixes several issues.
The following security issues were fixed:
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).
Patchnames
SUSE-2023-3046,SUSE-SLE-Module-Live-Patching-15-SP1-2023-3046
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP1)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-150100_197_120 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-3046,SUSE-SLE-Module-Live-Patching-15-SP1-2023-3046", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3046-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:3046-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233046-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:3046-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015702.html" }, { "category": "self", "summary": "SUSE Bug 1210566", "url": "https://bugzilla.suse.com/1210566" }, { "category": "self", "summary": "SUSE Bug 1212347", "url": "https://bugzilla.suse.com/1212347" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" } ], "title": "Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP1)", "tracking": { "current_release_date": "2023-07-31T09:33:56Z", "generator": { "date": "2023-07-31T09:33:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:3046-1", "initial_release_date": "2023-07-31T09:33:56Z", "revision_history": [ { "date": "2023-07-31T09:33:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.ppc64le", "product": { "name": "kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.ppc64le", "product_id": "kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.x86_64", "product": { "name": "kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.x86_64", "product_id": "kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.ppc64le" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP1", "product_id": "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.x86_64" }, "product_reference": "kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T09:33:56Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP1:kernel-livepatch-4_12_14-150100_197_120-default-12-150100.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T09:33:56Z", "details": "important" } ], "title": "CVE-2023-3159" } ] }
suse-su-2023:2805-1
Vulnerability from csaf_suse
Published
2023-07-11 04:31
Modified
2023-07-11 04:31
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).
- CVE-2022-3566: Fixed race condition in the TCP Handler (bsc#1204405).
- CVE-2022-45884: Fixed a use-after-free in dvbdev.c, related to dvb_register_device dynamically allocating fops (bsc#1205756).
- CVE-2022-45885: Fixed a race condition in dvb_frontend.c that could cause a use-after-free when a device is disconnected (bsc#1205758).
- CVE-2022-45886: Fixed a .disconnect versus dvb_device_open race condition in dvb_net.c that lead to a use-after-free (bsc#1205760).
- CVE-2022-45887: Fixed a memory leak in ttusb_dec.c caused by the lack of a dvb_frontend_detach call (bsc#1205762).
- CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event (bsc#1205803).
- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).
- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).
- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).
- CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in media/rc (bsc#1208837).
- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).
- CVE-2023-1380: Fixed a slab-out-of-bound read problem in brcmf_get_assoc_ies() (bsc#1209287).
- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).
- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).
- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).
- CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system (bsc#1209871).
- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).
- CVE-2023-1990: Fixed a use after free in ndlc_remove (bsc#1210337).
- CVE-2023-1998: Fixed a use after free during login when accessing the shost ipaddress (bsc#1210506).
- CVE-2023-2124: Fixed an out-of-bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation (bsc#1210498).
- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210647).
- CVE-2023-2194: Fixed an out-of-bounds write vulnerability in the SLIMpro I2C device driver (bsc#1210715).
- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).
- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).
- CVE-2023-2513: Fixed a use-after-free vulnerability in the ext4 filesystem (bsc#1211105).
- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).
- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1209052).
- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).
- CVE-2023-30772: Fixed race condition and resultant use-after-free in da9150_charger_remove (bsc#1210329).
- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).
- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).
- CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class() because lmax can exceed QFQ_MIN_LMAX (bsc#1210940).
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).
- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).
- CVE-2023-32269: Fixed a use-after-free in af_netrom.c, related to the fact that accept() was also allowed for a successfully connected AF_NETROM socket (bsc#1211186).
- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).
The following non-security bugs were fixed:
- Do not sign the vanilla kernel (bsc#1209008).
- Drop dvb-core fix patch due to regression (bsc#1205758).
- Revert CVE-2018-20784 due to regression (bsc#1126703).
- binfmt_elf: Take the mmap lock when walking the VMA list (bsc#1209039 CVE-2023-1249).
- bluetooth: Fix double free in hci_conn_cleanup (bsc#1209052 CVE-2023-28464).
- bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (CVE-2023-1989 bsc#1210336).
- btrfs: fix race between quota disable and quota assign ioctls (CVE-2023-1611 bsc#1209687).
- do not fallthrough in cbq_classify and stop on TC_ACT_SHOT (bsc#1207036 CVE-2023-23454 bsc#1207125 CVE-2023-23455).
- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).
- ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878 bsc#1211105 CVE-2023-2513).
- fbcon: Check font dimension limits (CVE-2023-3161 bsc#1212154).
- firewire: fix potential uaf in outbound_phy_packet_callback() (CVE-2023-3159 bsc#1212128).
- fix a mistake in the CVE-2023-0590 / bsc#1207795 backport
- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (bsc#1210715 CVE-2023-2194).
- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).
- ipvlan:Fix out-of-bounds caused by unclear skb->cb (bsc#1212842 CVE-2023-3090).
- kernel/sys.c: fix potential Spectre v1 issue (bsc#1209256 CVE-2017-5753).
- kvm: initialize all of the kvm_debugregs structure before sending it to userspace (bsc#1209532 CVE-2023-1513).
- media: dm1105: Fix use after free bug in dm1105_remove due to race condition (bsc#1212501 CVE-2023-35824).
- media: dvb-core: Fix use-after-free due on race condition at dvb_net (CVE-2022-45886 bsc#1205760).
- media: dvb-core: Fix use-after-free due to race at dvb_register_device() (CVE-2022-45884 bsc#1205756).
- media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 (CVE-2022-45919 bsc#1205803).
- media: dvb-core: Fix use-after-free on race condition at dvb_frontend (CVE-2022-45885 bsc#1205758).
- media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer() (bsc#1209291 CVE-2023-28328).
- media: dvb_frontend: kABI workaround (CVE-2022-45885 bsc#1205758).
- media: dvb_net: kABI workaround (CVE-2022-45886 bsc#1205760).
- media: dvbdev: fix error logic at dvb_register_device() (CVE-2022-45884 bsc#1205756).
- media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() (CVE-2023-1118 bsc#1208837).
- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() (CVE-2022-45887 bsc#1205762).
- memstick: r592: Fix UAF bug in r592_remove due to race condition (CVE-2023-3141 bsc#1212129 bsc#1211449).
- net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (bsc#1210940 CVE-2023-31436).
- netfilter: nf_tables: fix null deref due to zeroed list head (CVE-2023-1095 bsc#1208777).
- netrom: Fix use-after-free caused by accept on already connected socket (bsc#1211186 CVE-2023-32269).
- nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition (git-fixes bsc#1210337 CVE-2023-1990).
- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (CVE-2023-30772 bsc#1210329).
- prlimit: do_prlimit needs to have a speculation check (bsc#1209256 CVE-2017-5753).
- sched/rt: pick_next_rt_entity(): check list_entry (bsc#1208600 CVE-2023-1077).
- scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress (bsc#1210647 CVE-2023-2162).
- seq_buf: Fix overflow in seq_buf_putmem_hex() (bsc#1209549 CVE-2023-28772).
- tcp: Fix data races around icsk->icsk_af_ops (bsc#1204405 CVE-2022-3566).
- tipc: fix NULL deref in tipc_link_xmit() (bsc#1209289 CVE-2023-1390).
- wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (bsc#1209287 CVE-2023-1380).
- x86/speculation: Allow enabling STIBP with legacy IBRS (bsc#1210506 CVE-2023-1998).
- xfs: verify buffer contents when we skip log replay (bsc#1210498 CVE-2023-2124).
- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (bsc#1209871 CVE-2023-1670).
Patchnames
SUSE-2023-2805,SUSE-SLE-SERVER-12-SP2-BCL-2023-2805
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP2 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2017-5753: Fixed spectre vulnerability in prlimit (bsc#1209256).\n- CVE-2022-3566: Fixed race condition in the TCP Handler (bsc#1204405).\n- CVE-2022-45884: Fixed a use-after-free in dvbdev.c, related to dvb_register_device dynamically allocating fops (bsc#1205756).\n- CVE-2022-45885: Fixed a race condition in dvb_frontend.c that could cause a use-after-free when a device is disconnected (bsc#1205758).\n- CVE-2022-45886: Fixed a .disconnect versus dvb_device_open race condition in dvb_net.c that lead to a use-after-free (bsc#1205760).\n- CVE-2022-45887: Fixed a memory leak in ttusb_dec.c caused by the lack of a dvb_frontend_detach call (bsc#1205762).\n- CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event (bsc#1205803).\n- CVE-2023-0590: Fixed race condition in qdisc_graft() (bsc#1207795).\n- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).\n- CVE-2023-1095: Fixed a NULL pointer dereference in nf_tables due to zeroed list head (bsc#1208777).\n- CVE-2023-1118: Fixed a use-after-free bugs caused by ene_tx_irqsim() in media/rc (bsc#1208837).\n- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).\n- CVE-2023-1380: Fixed a slab-out-of-bound read problem in brcmf_get_assoc_ies() (bsc#1209287).\n- CVE-2023-1390: Fixed remote DoS vulnerability in tipc_link_xmit() (bsc#1209289).\n- CVE-2023-1513: Fixed an uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak (bsc#1209532).\n- CVE-2023-1611: Fixed an use-after-free flaw in btrfs_search_slot (bsc#1209687).\n- CVE-2023-1670: Fixed a use after free in the Xircom 16-bit PCMCIA Ethernet driver. A local user could use this flaw to crash the system or potentially escalate their privileges on the system (bsc#1209871).\n- CVE-2023-1989: Fixed a use after free in btsdio_remove (bsc#1210336).\n- CVE-2023-1990: Fixed a use after free in ndlc_remove (bsc#1210337).\n- CVE-2023-1998: Fixed a use after free during login when accessing the shost ipaddress (bsc#1210506).\n- CVE-2023-2124: Fixed an out-of-bound access in the XFS subsystem that could have lead to denial-of-service or potentially privilege escalation (bsc#1210498).\n- CVE-2023-2162: Fixed an use-after-free flaw in iscsi_sw_tcp_session_create (bsc#1210647).\n- CVE-2023-2194: Fixed an out-of-bounds write vulnerability in the SLIMpro I2C device driver (bsc#1210715).\n- CVE-2023-23454: Fixed a type-confusion in the CBQ network scheduler (bsc#1207036).\n- CVE-2023-23455: Fixed a denial of service inside atm_tc_enqueue in net/sched/sch_atm.c because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results) (bsc#1207125).\n- CVE-2023-2513: Fixed a use-after-free vulnerability in the ext4 filesystem (bsc#1211105).\n- CVE-2023-28328: Fixed a denial of service issue in az6027 driver in drivers/media/usb/dev-usb/az6027.c (bsc#1209291).\n- CVE-2023-28464: Fixed user-after-free that could lead to privilege escalation in hci_conn_cleanup in net/uetooth/hci_conn.c (bsc#1209052).\n- CVE-2023-28772: Fixed buffer overflow in seq_buf_putmem_hex in lib/seq_buf.c (bsc#1209549).\n- CVE-2023-30772: Fixed race condition and resultant use-after-free in da9150_charger_remove (bsc#1210329).\n- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).\n- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).\n- CVE-2023-31436: Fixed an out-of-bounds write in qfq_change_class() because lmax can exceed QFQ_MIN_LMAX (bsc#1210940).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).\n- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).\n- CVE-2023-32269: Fixed a use-after-free in af_netrom.c, related to the fact that accept() was also allowed for a successfully connected AF_NETROM socket (bsc#1211186).\n- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).\n\nThe following non-security bugs were fixed:\n\n- Do not sign the vanilla kernel (bsc#1209008).\n- Drop dvb-core fix patch due to regression (bsc#1205758).\n- Revert CVE-2018-20784 due to regression (bsc#1126703).\n- binfmt_elf: Take the mmap lock when walking the VMA list (bsc#1209039 CVE-2023-1249).\n- bluetooth: Fix double free in hci_conn_cleanup (bsc#1209052 CVE-2023-28464).\n- bluetooth: btsdio: fix use after free bug in btsdio_remove due to unfinished work (CVE-2023-1989 bsc#1210336).\n- btrfs: fix race between quota disable and quota assign ioctls (CVE-2023-1611 bsc#1209687).\n- do not fallthrough in cbq_classify and stop on TC_ACT_SHOT (bsc#1207036 CVE-2023-23454 bsc#1207125 CVE-2023-23455).\n- ext4: add EXT4_INODE_HAS_XATTR_SPACE macro in xattr.h (bsc#1206878).\n- ext4: fix use-after-free in ext4_xattr_set_entry (bsc#1206878 bsc#1211105 CVE-2023-2513).\n- fbcon: Check font dimension limits (CVE-2023-3161 bsc#1212154).\n- firewire: fix potential uaf in outbound_phy_packet_callback() (CVE-2023-3159 bsc#1212128).\n- fix a mistake in the CVE-2023-0590 / bsc#1207795 backport\n- i2c: xgene-slimpro: Fix out-of-bounds bug in xgene_slimpro_i2c_xfer() (bsc#1210715 CVE-2023-2194).\n- ipv6: raw: Deduct extension header length in rawv6_push_pending_frames (bsc#1207168).\n- ipvlan:Fix out-of-bounds caused by unclear skb-\u003ecb (bsc#1212842 CVE-2023-3090).\n- kernel/sys.c: fix potential Spectre v1 issue (bsc#1209256 CVE-2017-5753).\n- kvm: initialize all of the kvm_debugregs structure before sending it to userspace (bsc#1209532 CVE-2023-1513).\n- media: dm1105: Fix use after free bug in dm1105_remove due to race condition (bsc#1212501 CVE-2023-35824).\n- media: dvb-core: Fix use-after-free due on race condition at dvb_net (CVE-2022-45886 bsc#1205760).\n- media: dvb-core: Fix use-after-free due to race at dvb_register_device() (CVE-2022-45884 bsc#1205756).\n- media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 (CVE-2022-45919 bsc#1205803).\n- media: dvb-core: Fix use-after-free on race condition at dvb_frontend (CVE-2022-45885 bsc#1205758).\n- media: dvb-usb: az6027: fix null-ptr-deref in az6027_i2c_xfer() (bsc#1209291 CVE-2023-28328).\n- media: dvb_frontend: kABI workaround (CVE-2022-45885 bsc#1205758).\n- media: dvb_net: kABI workaround (CVE-2022-45886 bsc#1205760).\n- media: dvbdev: fix error logic at dvb_register_device() (CVE-2022-45884 bsc#1205756).\n- media: rc: Fix use-after-free bugs caused by ene_tx_irqsim() (CVE-2023-1118 bsc#1208837).\n- media: ttusb-dec: fix memory leak in ttusb_dec_exit_dvb() (CVE-2022-45887 bsc#1205762).\n- memstick: r592: Fix UAF bug in r592_remove due to race condition (CVE-2023-3141 bsc#1212129 bsc#1211449).\n- net: sched: sch_qfq: prevent slab-out-of-bounds in qfq_activate_agg (bsc#1210940 CVE-2023-31436).\n- netfilter: nf_tables: fix null deref due to zeroed list head (CVE-2023-1095 bsc#1208777).\n- netrom: Fix use-after-free caused by accept on already connected socket (bsc#1211186 CVE-2023-32269).\n- nfc: st-nci: Fix use after free bug in ndlc_remove due to race condition (git-fixes bsc#1210337 CVE-2023-1990).\n- power: supply: da9150: Fix use after free bug in da9150_charger_remove due to race condition (CVE-2023-30772 bsc#1210329).\n- prlimit: do_prlimit needs to have a speculation check (bsc#1209256 CVE-2017-5753).\n- sched/rt: pick_next_rt_entity(): check list_entry (bsc#1208600 CVE-2023-1077).\n- scsi: iscsi_tcp: Fix UAF during login when accessing the shost ipaddress (bsc#1210647 CVE-2023-2162).\n- seq_buf: Fix overflow in seq_buf_putmem_hex() (bsc#1209549 CVE-2023-28772).\n- tcp: Fix data races around icsk-\u003eicsk_af_ops (bsc#1204405 CVE-2022-3566).\n- tipc: fix NULL deref in tipc_link_xmit() (bsc#1209289 CVE-2023-1390).\n- wifi: brcmfmac: slab-out-of-bounds read in brcmf_get_assoc_ies() (bsc#1209287 CVE-2023-1380).\n- x86/speculation: Allow enabling STIBP with legacy IBRS (bsc#1210506 CVE-2023-1998).\n- xfs: verify buffer contents when we skip log replay (bsc#1210498 CVE-2023-2124).\n- xirc2ps_cs: Fix use after free bug in xirc2ps_detach (bsc#1209871 CVE-2023-1670).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2805,SUSE-SLE-SERVER-12-SP2-BCL-2023-2805", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2805-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2805-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232805-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2805-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015468.html" }, { "category": "self", "summary": "SUSE Bug 1126703", "url": "https://bugzilla.suse.com/1126703" }, { "category": "self", "summary": "SUSE Bug 1204405", "url": "https://bugzilla.suse.com/1204405" }, { "category": "self", "summary": "SUSE Bug 1205756", "url": "https://bugzilla.suse.com/1205756" }, { "category": "self", "summary": "SUSE Bug 1205758", "url": "https://bugzilla.suse.com/1205758" }, { "category": "self", "summary": "SUSE Bug 1205760", "url": "https://bugzilla.suse.com/1205760" }, { "category": "self", "summary": "SUSE Bug 1205762", "url": "https://bugzilla.suse.com/1205762" }, { "category": "self", "summary": "SUSE Bug 1205803", "url": "https://bugzilla.suse.com/1205803" }, { "category": "self", "summary": "SUSE Bug 1206878", "url": "https://bugzilla.suse.com/1206878" }, { "category": "self", "summary": "SUSE Bug 1207036", "url": "https://bugzilla.suse.com/1207036" }, { "category": "self", "summary": "SUSE Bug 1207125", "url": "https://bugzilla.suse.com/1207125" }, { "category": "self", "summary": "SUSE Bug 1207168", "url": "https://bugzilla.suse.com/1207168" }, { "category": "self", "summary": "SUSE Bug 1207795", "url": "https://bugzilla.suse.com/1207795" }, { "category": "self", "summary": "SUSE Bug 1208600", "url": "https://bugzilla.suse.com/1208600" }, { "category": "self", "summary": "SUSE Bug 1208777", "url": "https://bugzilla.suse.com/1208777" }, { "category": "self", "summary": "SUSE Bug 1208837", "url": "https://bugzilla.suse.com/1208837" }, { "category": "self", "summary": "SUSE Bug 1209008", "url": "https://bugzilla.suse.com/1209008" }, { "category": "self", "summary": "SUSE Bug 1209039", "url": "https://bugzilla.suse.com/1209039" }, { "category": "self", "summary": "SUSE Bug 1209052", "url": "https://bugzilla.suse.com/1209052" }, { "category": "self", "summary": "SUSE Bug 1209256", "url": "https://bugzilla.suse.com/1209256" }, { "category": "self", "summary": "SUSE Bug 1209287", "url": "https://bugzilla.suse.com/1209287" }, { "category": "self", "summary": "SUSE Bug 1209289", "url": "https://bugzilla.suse.com/1209289" }, { "category": "self", "summary": "SUSE Bug 1209291", "url": "https://bugzilla.suse.com/1209291" }, { "category": "self", "summary": "SUSE Bug 1209532", "url": "https://bugzilla.suse.com/1209532" }, { "category": "self", "summary": "SUSE Bug 1209549", "url": "https://bugzilla.suse.com/1209549" }, { "category": "self", "summary": "SUSE Bug 1209687", "url": "https://bugzilla.suse.com/1209687" }, { "category": "self", "summary": "SUSE Bug 1209871", "url": "https://bugzilla.suse.com/1209871" }, { "category": "self", "summary": "SUSE Bug 1210329", "url": "https://bugzilla.suse.com/1210329" }, { "category": "self", "summary": "SUSE Bug 1210336", "url": "https://bugzilla.suse.com/1210336" }, { "category": "self", "summary": "SUSE Bug 1210337", "url": "https://bugzilla.suse.com/1210337" }, { "category": "self", "summary": "SUSE Bug 1210498", "url": "https://bugzilla.suse.com/1210498" }, { "category": "self", "summary": "SUSE Bug 1210506", "url": "https://bugzilla.suse.com/1210506" }, { "category": "self", "summary": "SUSE Bug 1210647", "url": "https://bugzilla.suse.com/1210647" }, { "category": "self", "summary": "SUSE Bug 1210715", "url": "https://bugzilla.suse.com/1210715" }, { "category": "self", "summary": "SUSE Bug 1210940", "url": "https://bugzilla.suse.com/1210940" }, { "category": "self", "summary": "SUSE Bug 1211105", "url": "https://bugzilla.suse.com/1211105" }, { "category": "self", "summary": "SUSE Bug 1211186", "url": "https://bugzilla.suse.com/1211186" }, { "category": "self", "summary": "SUSE Bug 1211449", "url": "https://bugzilla.suse.com/1211449" }, { "category": "self", "summary": "SUSE Bug 1212128", "url": "https://bugzilla.suse.com/1212128" }, { "category": "self", "summary": "SUSE Bug 1212129", "url": "https://bugzilla.suse.com/1212129" }, { "category": "self", "summary": "SUSE Bug 1212154", "url": "https://bugzilla.suse.com/1212154" }, { "category": "self", "summary": "SUSE Bug 1212501", "url": "https://bugzilla.suse.com/1212501" }, { "category": "self", "summary": "SUSE Bug 1212842", "url": "https://bugzilla.suse.com/1212842" }, { "category": "self", "summary": "SUSE CVE CVE-2017-5753 page", "url": "https://www.suse.com/security/cve/CVE-2017-5753/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-20784 page", "url": "https://www.suse.com/security/cve/CVE-2018-20784/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3566 page", "url": "https://www.suse.com/security/cve/CVE-2022-3566/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-45884 page", "url": "https://www.suse.com/security/cve/CVE-2022-45884/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-45885 page", "url": "https://www.suse.com/security/cve/CVE-2022-45885/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-45886 page", "url": "https://www.suse.com/security/cve/CVE-2022-45886/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-45887 page", "url": "https://www.suse.com/security/cve/CVE-2022-45887/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-45919 page", "url": "https://www.suse.com/security/cve/CVE-2022-45919/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0590 page", "url": "https://www.suse.com/security/cve/CVE-2023-0590/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1077 page", "url": "https://www.suse.com/security/cve/CVE-2023-1077/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1095 page", "url": "https://www.suse.com/security/cve/CVE-2023-1095/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1118 page", "url": "https://www.suse.com/security/cve/CVE-2023-1118/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1249 page", "url": "https://www.suse.com/security/cve/CVE-2023-1249/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1380 page", "url": "https://www.suse.com/security/cve/CVE-2023-1380/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1390 page", "url": "https://www.suse.com/security/cve/CVE-2023-1390/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1513 page", "url": "https://www.suse.com/security/cve/CVE-2023-1513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1611 page", "url": "https://www.suse.com/security/cve/CVE-2023-1611/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1670 page", "url": "https://www.suse.com/security/cve/CVE-2023-1670/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1989 page", "url": "https://www.suse.com/security/cve/CVE-2023-1989/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1990 page", "url": "https://www.suse.com/security/cve/CVE-2023-1990/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1998 page", "url": "https://www.suse.com/security/cve/CVE-2023-1998/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2124 page", "url": "https://www.suse.com/security/cve/CVE-2023-2124/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2162 page", "url": "https://www.suse.com/security/cve/CVE-2023-2162/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2194 page", "url": "https://www.suse.com/security/cve/CVE-2023-2194/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23454 page", "url": "https://www.suse.com/security/cve/CVE-2023-23454/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-23455 page", "url": "https://www.suse.com/security/cve/CVE-2023-23455/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2513 page", "url": "https://www.suse.com/security/cve/CVE-2023-2513/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28328 page", "url": "https://www.suse.com/security/cve/CVE-2023-28328/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28464 page", "url": "https://www.suse.com/security/cve/CVE-2023-28464/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28772 page", "url": "https://www.suse.com/security/cve/CVE-2023-28772/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-30772 page", "url": "https://www.suse.com/security/cve/CVE-2023-30772/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3090 page", "url": "https://www.suse.com/security/cve/CVE-2023-3090/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3141 page", "url": "https://www.suse.com/security/cve/CVE-2023-3141/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-31436 page", "url": "https://www.suse.com/security/cve/CVE-2023-31436/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3161 page", "url": "https://www.suse.com/security/cve/CVE-2023-3161/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-32269 page", "url": "https://www.suse.com/security/cve/CVE-2023-32269/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35824 page", "url": "https://www.suse.com/security/cve/CVE-2023-35824/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-07-11T04:31:55Z", "generator": { "date": "2023-07-11T04:31:55Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2805-1", "initial_release_date": "2023-07-11T04:31:55Z", "revision_history": [ { "date": "2023-07-11T04:31:55Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.205.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.205.1.aarch64", "product_id": "cluster-md-kmp-default-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.aarch64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.aarch64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.205.1.aarch64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.205.1.aarch64", "product_id": "cluster-network-kmp-default-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.aarch64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.aarch64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.205.1.aarch64", "product": { "name": "dlm-kmp-default-4.4.121-92.205.1.aarch64", "product_id": "dlm-kmp-default-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.205.1.aarch64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.205.1.aarch64", "product_id": "dlm-kmp-vanilla-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.205.1.aarch64", "product": { "name": "gfs2-kmp-default-4.4.121-92.205.1.aarch64", "product_id": "gfs2-kmp-default-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.aarch64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.aarch64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.205.1.aarch64", "product": { "name": "kernel-default-4.4.121-92.205.1.aarch64", "product_id": "kernel-default-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.205.1.aarch64", "product": { "name": "kernel-default-base-4.4.121-92.205.1.aarch64", "product_id": "kernel-default-base-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.205.1.aarch64", "product": { "name": "kernel-default-devel-4.4.121-92.205.1.aarch64", "product_id": "kernel-default-devel-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.205.1.aarch64", "product": { "name": "kernel-default-extra-4.4.121-92.205.1.aarch64", "product_id": "kernel-default-extra-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.205.1.aarch64", "product": { "name": "kernel-default-kgraft-4.4.121-92.205.1.aarch64", "product_id": "kernel-default-kgraft-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.205.1.aarch64", "product": { "name": "kernel-obs-build-4.4.121-92.205.1.aarch64", "product_id": "kernel-obs-build-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.205.1.aarch64", "product": { "name": "kernel-obs-qa-4.4.121-92.205.1.aarch64", "product_id": "kernel-obs-qa-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.205.1.aarch64", "product": { "name": "kernel-syms-4.4.121-92.205.1.aarch64", "product_id": "kernel-syms-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.205.1.aarch64", "product": { "name": "kernel-vanilla-4.4.121-92.205.1.aarch64", "product_id": "kernel-vanilla-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.205.1.aarch64", "product": { "name": "kernel-vanilla-base-4.4.121-92.205.1.aarch64", "product_id": "kernel-vanilla-base-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.205.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.205.1.aarch64", "product_id": "kernel-vanilla-devel-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.205.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.205.1.aarch64", "product_id": "ocfs2-kmp-default-4.4.121-92.205.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.aarch64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.aarch64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.205.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.4.121-92.205.1.noarch", "product": { "name": "kernel-devel-4.4.121-92.205.1.noarch", "product_id": "kernel-devel-4.4.121-92.205.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.4.121-92.205.1.noarch", "product": { "name": "kernel-docs-4.4.121-92.205.1.noarch", "product_id": "kernel-docs-4.4.121-92.205.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.4.121-92.205.1.noarch", "product": { "name": "kernel-docs-html-4.4.121-92.205.1.noarch", "product_id": "kernel-docs-html-4.4.121-92.205.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-pdf-4.4.121-92.205.1.noarch", "product": { "name": "kernel-docs-pdf-4.4.121-92.205.1.noarch", "product_id": "kernel-docs-pdf-4.4.121-92.205.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.4.121-92.205.1.noarch", "product": { "name": "kernel-macros-4.4.121-92.205.1.noarch", "product_id": "kernel-macros-4.4.121-92.205.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.4.121-92.205.1.noarch", "product": { "name": "kernel-source-4.4.121-92.205.1.noarch", "product_id": "kernel-source-4.4.121-92.205.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.4.121-92.205.1.noarch", "product": { "name": "kernel-source-vanilla-4.4.121-92.205.1.noarch", "product_id": "kernel-source-vanilla-4.4.121-92.205.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.205.1.ppc64le", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.205.1.ppc64le", "product_id": "cluster-md-kmp-debug-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.205.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.4.121-92.205.1.ppc64le", "product_id": "cluster-md-kmp-default-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.ppc64le", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.ppc64le", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.205.1.ppc64le", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.205.1.ppc64le", "product_id": "cluster-network-kmp-debug-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.205.1.ppc64le", "product": { "name": "cluster-network-kmp-default-4.4.121-92.205.1.ppc64le", "product_id": "cluster-network-kmp-default-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.ppc64le", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.ppc64le", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.205.1.ppc64le", "product": { "name": "dlm-kmp-debug-4.4.121-92.205.1.ppc64le", "product_id": "dlm-kmp-debug-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.205.1.ppc64le", "product": { "name": "dlm-kmp-default-4.4.121-92.205.1.ppc64le", "product_id": "dlm-kmp-default-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.205.1.ppc64le", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.205.1.ppc64le", "product_id": "dlm-kmp-vanilla-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.205.1.ppc64le", "product": { "name": "gfs2-kmp-debug-4.4.121-92.205.1.ppc64le", "product_id": "gfs2-kmp-debug-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.205.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.4.121-92.205.1.ppc64le", "product_id": "gfs2-kmp-default-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.ppc64le", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.ppc64le", "product_id": "gfs2-kmp-vanilla-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-debug-4.4.121-92.205.1.ppc64le", "product_id": "kernel-debug-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-debug-base-4.4.121-92.205.1.ppc64le", "product_id": "kernel-debug-base-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-debug-devel-4.4.121-92.205.1.ppc64le", "product_id": "kernel-debug-devel-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-debug-extra-4.4.121-92.205.1.ppc64le", "product_id": "kernel-debug-extra-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-debug-kgraft-4.4.121-92.205.1.ppc64le", "product_id": "kernel-debug-kgraft-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-default-4.4.121-92.205.1.ppc64le", "product_id": "kernel-default-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-default-base-4.4.121-92.205.1.ppc64le", "product_id": "kernel-default-base-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-default-devel-4.4.121-92.205.1.ppc64le", "product_id": "kernel-default-devel-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-default-extra-4.4.121-92.205.1.ppc64le", "product_id": "kernel-default-extra-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.4.121-92.205.1.ppc64le", "product_id": "kernel-default-kgraft-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-obs-build-4.4.121-92.205.1.ppc64le", "product_id": "kernel-obs-build-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-obs-qa-4.4.121-92.205.1.ppc64le", "product_id": "kernel-obs-qa-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-syms-4.4.121-92.205.1.ppc64le", "product_id": "kernel-syms-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-vanilla-4.4.121-92.205.1.ppc64le", "product_id": "kernel-vanilla-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.4.121-92.205.1.ppc64le", "product_id": "kernel-vanilla-base-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.205.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.4.121-92.205.1.ppc64le", "product_id": "kernel-vanilla-devel-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.205.1.ppc64le", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.205.1.ppc64le", "product_id": "ocfs2-kmp-debug-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.205.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.4.121-92.205.1.ppc64le", "product_id": "ocfs2-kmp-default-4.4.121-92.205.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.ppc64le", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.ppc64le", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.205.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.205.1.s390x", "product": { "name": "cluster-md-kmp-default-4.4.121-92.205.1.s390x", "product_id": "cluster-md-kmp-default-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.s390x", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.s390x", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.205.1.s390x", "product": { "name": "cluster-network-kmp-default-4.4.121-92.205.1.s390x", "product_id": "cluster-network-kmp-default-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.s390x", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.s390x", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.205.1.s390x", "product": { "name": "dlm-kmp-default-4.4.121-92.205.1.s390x", "product_id": "dlm-kmp-default-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.205.1.s390x", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.205.1.s390x", "product_id": "dlm-kmp-vanilla-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.205.1.s390x", "product": { "name": "gfs2-kmp-default-4.4.121-92.205.1.s390x", "product_id": "gfs2-kmp-default-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.s390x", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.s390x", "product_id": "gfs2-kmp-vanilla-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.205.1.s390x", "product": { "name": "kernel-default-4.4.121-92.205.1.s390x", "product_id": "kernel-default-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.205.1.s390x", "product": { "name": "kernel-default-base-4.4.121-92.205.1.s390x", "product_id": "kernel-default-base-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.205.1.s390x", "product": { "name": "kernel-default-devel-4.4.121-92.205.1.s390x", "product_id": "kernel-default-devel-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.205.1.s390x", "product": { "name": "kernel-default-extra-4.4.121-92.205.1.s390x", "product_id": "kernel-default-extra-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.205.1.s390x", "product": { "name": "kernel-default-kgraft-4.4.121-92.205.1.s390x", "product_id": "kernel-default-kgraft-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.4.121-92.205.1.s390x", "product": { "name": "kernel-default-man-4.4.121-92.205.1.s390x", "product_id": "kernel-default-man-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.205.1.s390x", "product": { "name": "kernel-obs-build-4.4.121-92.205.1.s390x", "product_id": "kernel-obs-build-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.205.1.s390x", "product": { "name": "kernel-obs-qa-4.4.121-92.205.1.s390x", "product_id": "kernel-obs-qa-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.205.1.s390x", "product": { "name": "kernel-syms-4.4.121-92.205.1.s390x", "product_id": "kernel-syms-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.205.1.s390x", "product": { "name": "kernel-vanilla-4.4.121-92.205.1.s390x", "product_id": "kernel-vanilla-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.205.1.s390x", "product": { "name": "kernel-vanilla-base-4.4.121-92.205.1.s390x", "product_id": "kernel-vanilla-base-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.205.1.s390x", "product": { "name": "kernel-vanilla-devel-4.4.121-92.205.1.s390x", "product_id": "kernel-vanilla-devel-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.4.121-92.205.1.s390x", "product": { "name": "kernel-zfcpdump-4.4.121-92.205.1.s390x", "product_id": "kernel-zfcpdump-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.205.1.s390x", "product": { "name": "ocfs2-kmp-default-4.4.121-92.205.1.s390x", "product_id": "ocfs2-kmp-default-4.4.121-92.205.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.s390x", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.s390x", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.205.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-debug-4.4.121-92.205.1.x86_64", "product": { "name": "cluster-md-kmp-debug-4.4.121-92.205.1.x86_64", "product_id": "cluster-md-kmp-debug-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-4.4.121-92.205.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.4.121-92.205.1.x86_64", "product_id": "cluster-md-kmp-default-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.x86_64", "product": { "name": "cluster-md-kmp-vanilla-4.4.121-92.205.1.x86_64", "product_id": "cluster-md-kmp-vanilla-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-debug-4.4.121-92.205.1.x86_64", "product": { "name": "cluster-network-kmp-debug-4.4.121-92.205.1.x86_64", "product_id": "cluster-network-kmp-debug-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-default-4.4.121-92.205.1.x86_64", "product": { "name": "cluster-network-kmp-default-4.4.121-92.205.1.x86_64", "product_id": "cluster-network-kmp-default-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.x86_64", "product": { "name": "cluster-network-kmp-vanilla-4.4.121-92.205.1.x86_64", "product_id": "cluster-network-kmp-vanilla-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-debug-4.4.121-92.205.1.x86_64", "product": { "name": "dlm-kmp-debug-4.4.121-92.205.1.x86_64", "product_id": "dlm-kmp-debug-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.4.121-92.205.1.x86_64", "product": { "name": "dlm-kmp-default-4.4.121-92.205.1.x86_64", "product_id": "dlm-kmp-default-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-vanilla-4.4.121-92.205.1.x86_64", "product": { "name": "dlm-kmp-vanilla-4.4.121-92.205.1.x86_64", "product_id": "dlm-kmp-vanilla-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-debug-4.4.121-92.205.1.x86_64", "product": { "name": "gfs2-kmp-debug-4.4.121-92.205.1.x86_64", "product_id": "gfs2-kmp-debug-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.4.121-92.205.1.x86_64", "product": { "name": "gfs2-kmp-default-4.4.121-92.205.1.x86_64", "product_id": "gfs2-kmp-default-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.x86_64", "product": { "name": "gfs2-kmp-vanilla-4.4.121-92.205.1.x86_64", "product_id": "gfs2-kmp-vanilla-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-debug-4.4.121-92.205.1.x86_64", "product_id": "kernel-debug-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-debug-base-4.4.121-92.205.1.x86_64", "product_id": "kernel-debug-base-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-debug-devel-4.4.121-92.205.1.x86_64", "product_id": "kernel-debug-devel-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-debug-extra-4.4.121-92.205.1.x86_64", "product_id": "kernel-debug-extra-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-debug-kgraft-4.4.121-92.205.1.x86_64", "product_id": "kernel-debug-kgraft-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-default-4.4.121-92.205.1.x86_64", "product_id": "kernel-default-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-default-base-4.4.121-92.205.1.x86_64", "product_id": "kernel-default-base-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-default-devel-4.4.121-92.205.1.x86_64", "product_id": "kernel-default-devel-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-default-extra-4.4.121-92.205.1.x86_64", "product_id": "kernel-default-extra-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-default-kgraft-4.4.121-92.205.1.x86_64", "product_id": "kernel-default-kgraft-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-obs-build-4.4.121-92.205.1.x86_64", "product_id": "kernel-obs-build-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-obs-qa-4.4.121-92.205.1.x86_64", "product_id": "kernel-obs-qa-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-syms-4.4.121-92.205.1.x86_64", "product_id": "kernel-syms-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-vanilla-4.4.121-92.205.1.x86_64", "product_id": "kernel-vanilla-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-vanilla-base-4.4.121-92.205.1.x86_64", "product_id": "kernel-vanilla-base-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.4.121-92.205.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.4.121-92.205.1.x86_64", "product_id": "kernel-vanilla-devel-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-debug-4.4.121-92.205.1.x86_64", "product": { "name": "ocfs2-kmp-debug-4.4.121-92.205.1.x86_64", "product_id": "ocfs2-kmp-debug-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.4.121-92.205.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.4.121-92.205.1.x86_64", "product_id": "ocfs2-kmp-default-4.4.121-92.205.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.x86_64", "product": { "name": "ocfs2-kmp-vanilla-4.4.121-92.205.1.x86_64", "product_id": "ocfs2-kmp-vanilla-4.4.121-92.205.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product": { "name": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-bcl:12:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.4.121-92.205.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64" }, "product_reference": "kernel-default-4.4.121-92.205.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.4.121-92.205.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64" }, "product_reference": "kernel-default-base-4.4.121-92.205.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.4.121-92.205.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64" }, "product_reference": "kernel-default-devel-4.4.121-92.205.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.4.121-92.205.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch" }, "product_reference": "kernel-devel-4.4.121-92.205.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.4.121-92.205.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch" }, "product_reference": "kernel-macros-4.4.121-92.205.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.4.121-92.205.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch" }, "product_reference": "kernel-source-4.4.121-92.205.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.4.121-92.205.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" }, "product_reference": "kernel-syms-4.4.121-92.205.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-5753", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-5753" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-5753", "url": "https://www.suse.com/security/cve/CVE-2017-5753" }, { "category": "external", "summary": "SUSE Bug 1068032 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1068032" }, { "category": "external", "summary": "SUSE Bug 1074562 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074562" }, { "category": "external", "summary": "SUSE Bug 1074578 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074578" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1075006 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075006" }, { "category": "external", "summary": "SUSE Bug 1075419 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075419" }, { "category": "external", "summary": "SUSE Bug 1075748 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1075748" }, { "category": "external", "summary": "SUSE Bug 1080039 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1080039" }, { "category": "external", "summary": "SUSE Bug 1087084 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087084" }, { "category": "external", "summary": "SUSE Bug 1087939 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1087939" }, { "category": "external", "summary": "SUSE Bug 1089055 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1089055" }, { "category": "external", "summary": "SUSE Bug 1136865 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1136865" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1209547 for CVE-2017-5753", "url": "https://bugzilla.suse.com/1209547" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2017-5753" }, { "cve": "CVE-2018-20784", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-20784" } ], "notes": [ { "category": "general", "text": "In the Linux kernel before 4.20.2, kernel/sched/fair.c mishandles leaf cfs_rq\u0027s, which allows attackers to cause a denial of service (infinite loop in update_blocked_averages) or possibly have unspecified other impact by inducing a high load.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-20784", "url": "https://www.suse.com/security/cve/CVE-2018-20784" }, { "category": "external", "summary": "SUSE Bug 1126703 for CVE-2018-20784", "url": "https://bugzilla.suse.com/1126703" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2018-20784" }, { "cve": "CVE-2022-3566", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3566" } ], "notes": [ { "category": "general", "text": "A vulnerability, which was classified as problematic, was found in Linux Kernel. This affects the function tcp_getsockopt/tcp_setsockopt of the component TCP Handler. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. The identifier VDB-211089 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3566", "url": "https://www.suse.com/security/cve/CVE-2022-3566" }, { "category": "external", "summary": "SUSE Bug 1204405 for CVE-2022-3566", "url": "https://bugzilla.suse.com/1204405" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2022-3566" }, { "cve": "CVE-2022-45884", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-45884" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvbdev.c has a use-after-free, related to dvb_register_device dynamically allocating fops.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-45884", "url": "https://www.suse.com/security/cve/CVE-2022-45884" }, { "category": "external", "summary": "SUSE Bug 1205756 for CVE-2022-45884", "url": "https://bugzilla.suse.com/1205756" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-45885" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_frontend.c has a race condition that can cause a use-after-free when a device is disconnected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-45885", "url": "https://www.suse.com/security/cve/CVE-2022-45885" }, { "category": "external", "summary": "SUSE Bug 1205758 for CVE-2022-45885", "url": "https://bugzilla.suse.com/1205758" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-45886" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-45886", "url": "https://www.suse.com/security/cve/CVE-2022-45886" }, { "category": "external", "summary": "SUSE Bug 1205760 for CVE-2022-45886", "url": "https://bugzilla.suse.com/1205760" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-45887" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.0.9. drivers/media/usb/ttusb-dec/ttusb_dec.c has a memory leak because of the lack of a dvb_frontend_detach call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-45887", "url": "https://www.suse.com/security/cve/CVE-2022-45887" }, { "category": "external", "summary": "SUSE Bug 1205762 for CVE-2022-45887", "url": "https://bugzilla.suse.com/1205762" }, { "category": "external", "summary": "SUSE Bug 1220015 for CVE-2022-45887", "url": "https://bugzilla.suse.com/1220015" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-45919" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-45919", "url": "https://www.suse.com/security/cve/CVE-2022-45919" }, { "category": "external", "summary": "SUSE Bug 1205803 for CVE-2022-45919", "url": "https://bugzilla.suse.com/1205803" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2022-45919", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1208912 for CVE-2022-45919", "url": "https://bugzilla.suse.com/1208912" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2022-45919", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2022-45919", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2022-45919" }, { "cve": "CVE-2023-0590", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0590" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 (\"net: sched: fix race condition in qdisc_graft()\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0590", "url": "https://www.suse.com/security/cve/CVE-2023-0590" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207795 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207795" }, { "category": "external", "summary": "SUSE Bug 1207822 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1207822" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211495" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-0590", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-0590" }, { "cve": "CVE-2023-1077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1077" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1077", "url": "https://www.suse.com/security/cve/CVE-2023-1077" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1208839 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208839" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213842" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-1077" }, { "cve": "CVE-2023-1095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1095" } ], "notes": [ { "category": "general", "text": "In nf_tables_updtable, if nf_tables_table_enable returns an error, nft_trans_destroy is called to free the transaction object. nft_trans_destroy() calls list_del(), but the transaction was never placed on a list -- the list head is all zeroes, this results in a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1095", "url": "https://www.suse.com/security/cve/CVE-2023-1095" }, { "category": "external", "summary": "SUSE Bug 1208777 for CVE-2023-1095", "url": "https://bugzilla.suse.com/1208777" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1118" } ], "notes": [ { "category": "general", "text": "A flaw use after free in the Linux kernel integrated infrared receiver/transceiver driver was found in the way user detaching rc device. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1118", "url": "https://www.suse.com/security/cve/CVE-2023-1118" }, { "category": "external", "summary": "SUSE Bug 1208837 for CVE-2023-1118", "url": "https://bugzilla.suse.com/1208837" }, { "category": "external", "summary": "SUSE Bug 1208910 for CVE-2023-1118", "url": "https://bugzilla.suse.com/1208910" }, { "category": "external", "summary": "SUSE Bug 1210423 for CVE-2023-1118", "url": "https://bugzilla.suse.com/1210423" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-1118", "url": "https://bugzilla.suse.com/1211495" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1118", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1118", "url": "https://bugzilla.suse.com/1213842" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1249" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 (\"coredump: Use the vma snapshot in fill_files_note\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1249", "url": "https://www.suse.com/security/cve/CVE-2023-1249" }, { "category": "external", "summary": "SUSE Bug 1209039 for CVE-2023-1249", "url": "https://bugzilla.suse.com/1209039" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-1249" }, { "cve": "CVE-2023-1380", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1380" } ], "notes": [ { "category": "general", "text": "A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info-\u003ereq_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1380", "url": "https://www.suse.com/security/cve/CVE-2023-1380" }, { "category": "external", "summary": "SUSE Bug 1209287 for CVE-2023-1380", "url": "https://bugzilla.suse.com/1209287" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1390" } ], "notes": [ { "category": "general", "text": "A remote denial of service vulnerability was found in the Linux kernel\u0027s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1390", "url": "https://www.suse.com/security/cve/CVE-2023-1390" }, { "category": "external", "summary": "SUSE Bug 1209289 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1209289" }, { "category": "external", "summary": "SUSE Bug 1210779 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1210779" }, { "category": "external", "summary": "SUSE Bug 1211495 for CVE-2023-1390", "url": "https://bugzilla.suse.com/1211495" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1513" } ], "notes": [ { "category": "general", "text": "A flaw was found in KVM. When calling the KVM_GET_DEBUGREGS ioctl, on 32-bit systems, there might be some uninitialized portions of the kvm_debugregs structure that could be copied to userspace, causing an information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1513", "url": "https://www.suse.com/security/cve/CVE-2023-1513" }, { "category": "external", "summary": "SUSE Bug 1209532 for CVE-2023-1513", "url": "https://bugzilla.suse.com/1209532" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "low" } ], "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1611" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1611", "url": "https://www.suse.com/security/cve/CVE-2023-1611" }, { "category": "external", "summary": "SUSE Bug 1209687 for CVE-2023-1611", "url": "https://bugzilla.suse.com/1209687" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1670" } ], "notes": [ { "category": "general", "text": "A flaw use after free in the Linux kernel Xircom 16-bit PCMCIA (PC-card) Ethernet driver was found.A local user could use this flaw to crash the system or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1670", "url": "https://www.suse.com/security/cve/CVE-2023-1670" }, { "category": "external", "summary": "SUSE Bug 1209871 for CVE-2023-1670", "url": "https://bugzilla.suse.com/1209871" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-1670", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1989", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1989" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in btsdio_remove in drivers\\bluetooth\\btsdio.c in the Linux Kernel. In this flaw, a call to btsdio_remove with an unfinished job, may cause a race problem leading to a UAF on hdev devices.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1989", "url": "https://www.suse.com/security/cve/CVE-2023-1989" }, { "category": "external", "summary": "SUSE Bug 1210336 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210336" }, { "category": "external", "summary": "SUSE Bug 1210500 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1210500" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1989", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1990" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in ndlc_remove in drivers/nfc/st-nci/ndlc.c in the Linux Kernel. This flaw could allow an attacker to crash the system due to a race problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1990", "url": "https://www.suse.com/security/cve/CVE-2023-1990" }, { "category": "external", "summary": "SUSE Bug 1210337 for CVE-2023-1990", "url": "https://bugzilla.suse.com/1210337" }, { "category": "external", "summary": "SUSE Bug 1210501 for CVE-2023-1990", "url": "https://bugzilla.suse.com/1210501" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-1990", "url": "https://bugzilla.suse.com/1214128" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1998" } ], "notes": [ { "category": "general", "text": "The Linux kernel allows userspace processes to enable mitigations by calling prctl with PR_SET_SPECULATION_CTRL which disables the speculation feature as well as by using seccomp. We had noticed that on VMs of at least one major cloud provider, the kernel still left the victim process exposed to attacks in some cases even after enabling the spectre-BTI mitigation with prctl. The same behavior can be observed on a bare-metal machine when forcing the mitigation to IBRS on boot command line.\n\nThis happened because when plain IBRS was enabled (not enhanced IBRS), the kernel had some logic that determined that STIBP was not needed. The IBRS bit implicitly protects against cross-thread branch target injection. However, with legacy IBRS, the IBRS bit was cleared on returning to userspace, due to performance reasons, which disabled the implicit STIBP and left userspace threads vulnerable to cross-thread branch target injection against which STIBP protects.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1998", "url": "https://www.suse.com/security/cve/CVE-2023-1998" }, { "category": "external", "summary": "SUSE Bug 1210506 for CVE-2023-1998", "url": "https://bugzilla.suse.com/1210506" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-1998" }, { "cve": "CVE-2023-2124", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2124" } ], "notes": [ { "category": "general", "text": "An out-of-bounds memory access flaw was found in the Linux kernel\u0027s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2124", "url": "https://www.suse.com/security/cve/CVE-2023-2124" }, { "category": "external", "summary": "SUSE Bug 1210498 for CVE-2023-2124", "url": "https://bugzilla.suse.com/1210498" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2162" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in iscsi_sw_tcp_session_create in drivers/scsi/iscsi_tcp.c in SCSI sub-component in the Linux Kernel. In this flaw an attacker could leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2162", "url": "https://www.suse.com/security/cve/CVE-2023-2162" }, { "category": "external", "summary": "SUSE Bug 1210647 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210647" }, { "category": "external", "summary": "SUSE Bug 1210662 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1210662" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-2162", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2194", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2194" } ], "notes": [ { "category": "general", "text": "An out-of-bounds write vulnerability was found in the Linux kernel\u0027s SLIMpro I2C device driver. The userspace \"data-\u003eblock[0]\" variable was not capped to a number between 0-255 and was used as the size of a memcpy, possibly writing beyond the end of dma_buffer. This flaw could allow a local privileged user to crash the system or potentially achieve code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2194", "url": "https://www.suse.com/security/cve/CVE-2023-2194" }, { "category": "external", "summary": "SUSE Bug 1210715 for CVE-2023-2194", "url": "https://bugzilla.suse.com/1210715" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-2194" }, { "cve": "CVE-2023-23454", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23454" } ], "notes": [ { "category": "general", "text": "cbq_classify in net/sched/sch_cbq.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service (slab-out-of-bounds read) because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23454", "url": "https://www.suse.com/security/cve/CVE-2023-23454" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207188 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1207188" }, { "category": "external", "summary": "SUSE Bug 1208030 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208030" }, { "category": "external", "summary": "SUSE Bug 1208044 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208044" }, { "category": "external", "summary": "SUSE Bug 1208085 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1208085" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23454", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-23455" } ], "notes": [ { "category": "general", "text": "atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-23455", "url": "https://www.suse.com/security/cve/CVE-2023-23455" }, { "category": "external", "summary": "SUSE Bug 1207036 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207036" }, { "category": "external", "summary": "SUSE Bug 1207125 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207125" }, { "category": "external", "summary": "SUSE Bug 1207189 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1207189" }, { "category": "external", "summary": "SUSE Bug 1211833 for CVE-2023-23455", "url": "https://bugzilla.suse.com/1211833" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-23455" }, { "cve": "CVE-2023-2513", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2513" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability was found in the Linux kernel\u0027s ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw could allow a privileged local user to cause a system crash or other undefined behaviors.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2513", "url": "https://www.suse.com/security/cve/CVE-2023-2513" }, { "category": "external", "summary": "SUSE Bug 1211105 for CVE-2023-2513", "url": "https://bugzilla.suse.com/1211105" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-2513" }, { "cve": "CVE-2023-28328", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28328" } ], "notes": [ { "category": "general", "text": "A NULL pointer dereference flaw was found in the az6027 driver in drivers/media/usb/dev-usb/az6027.c in the Linux Kernel. The message from user space is not checked properly before transferring into the device. This flaw allows a local user to crash the system or potentially cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28328", "url": "https://www.suse.com/security/cve/CVE-2023-28328" }, { "category": "external", "summary": "SUSE Bug 1209291 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1209291" }, { "category": "external", "summary": "SUSE Bug 1222212 for CVE-2023-28328", "url": "https://bugzilla.suse.com/1222212" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28464" } ], "notes": [ { "category": "general", "text": "hci_conn_cleanup in net/bluetooth/hci_conn.c in the Linux kernel through 6.2.9 has a use-after-free (observed in hci_conn_hash_flush) because of calls to hci_dev_put and hci_conn_put. There is a double free that may lead to privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28464", "url": "https://www.suse.com/security/cve/CVE-2023-28464" }, { "category": "external", "summary": "SUSE Bug 1209052 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1209052" }, { "category": "external", "summary": "SUSE Bug 1211111 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1211111" }, { "category": "external", "summary": "SUSE Bug 1220130 for CVE-2023-28464", "url": "https://bugzilla.suse.com/1220130" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-28772" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 5.13.3. lib/seq_buf.c has a seq_buf_putmem_hex buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-28772", "url": "https://www.suse.com/security/cve/CVE-2023-28772" }, { "category": "external", "summary": "SUSE Bug 1209549 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1209549" }, { "category": "external", "summary": "SUSE Bug 1211110 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1211110" }, { "category": "external", "summary": "SUSE Bug 1214378 for CVE-2023-28772", "url": "https://bugzilla.suse.com/1214378" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-28772" }, { "cve": "CVE-2023-30772", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-30772" } ], "notes": [ { "category": "general", "text": "The Linux kernel before 6.2.9 has a race condition and resultant use-after-free in drivers/power/supply/da9150-charger.c if a physically proximate attacker unplugs a device.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-30772", "url": "https://www.suse.com/security/cve/CVE-2023-30772" }, { "category": "external", "summary": "SUSE Bug 1210329 for CVE-2023-30772", "url": "https://bugzilla.suse.com/1210329" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-30772" }, { "cve": "CVE-2023-3090", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3090" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3090", "url": "https://www.suse.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "SUSE Bug 1212842 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212842" }, { "category": "external", "summary": "SUSE Bug 1212849 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212849" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1219701 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1219701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-3090" }, { "cve": "CVE-2023-3141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3141" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3141", "url": "https://www.suse.com/security/cve/CVE-2023-3141" }, { "category": "external", "summary": "SUSE Bug 1212129 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1212129" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-31436", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-31436" } ], "notes": [ { "category": "general", "text": "qfq_change_class in net/sched/sch_qfq.c in the Linux kernel before 6.2.13 allows an out-of-bounds write because lmax can exceed QFQ_MIN_LMAX.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-31436", "url": "https://www.suse.com/security/cve/CVE-2023-31436" }, { "category": "external", "summary": "SUSE Bug 1210940 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1210940" }, { "category": "external", "summary": "SUSE Bug 1211260 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1211260" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1223091 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1223091" }, { "category": "external", "summary": "SUSE Bug 1224419 for CVE-2023-31436", "url": "https://bugzilla.suse.com/1224419" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-31436" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "important" } ], "title": "CVE-2023-3159" }, { "cve": "CVE-2023-3161", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3161" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font-\u003ewidth and font-\u003eheight greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3161", "url": "https://www.suse.com/security/cve/CVE-2023-3161" }, { "category": "external", "summary": "SUSE Bug 1212154 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1212154" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-3161" }, { "cve": "CVE-2023-32269", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-32269" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.1.11. In net/netrom/af_netrom.c, there is a use-after-free because accept is also allowed for a successfully connected AF_NETROM socket. However, in order for an attacker to exploit this, the system must have netrom routing configured or the attacker must have the CAP_NET_ADMIN capability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-32269", "url": "https://www.suse.com/security/cve/CVE-2023-32269" }, { "category": "external", "summary": "SUSE Bug 1211186 for CVE-2023-32269", "url": "https://bugzilla.suse.com/1211186" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-32269" }, { "cve": "CVE-2023-35824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35824" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35824", "url": "https://www.suse.com/security/cve/CVE-2023-35824" }, { "category": "external", "summary": "SUSE Bug 1212501 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1212501" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-base-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-default-devel-4.4.121-92.205.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-devel-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-macros-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-source-4.4.121-92.205.1.noarch", "SUSE Linux Enterprise Server 12 SP2-BCL:kernel-syms-4.4.121-92.205.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T04:31:55Z", "details": "moderate" } ], "title": "CVE-2023-35824" } ] }
suse-su-2023:3075-1
Vulnerability from csaf_suse
Published
2023-07-31 17:33
Modified
2023-07-31 17:33
Summary
Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-150200_24_126 fixes several issues.
The following security issues were fixed:
- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212509).
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).
Patchnames
SUSE-2023-3075,SUSE-SLE-Module-Live-Patching-15-SP2-2023-3075
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-150200_24_126 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212509).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-3075,SUSE-SLE-Module-Live-Patching-15-SP2-2023-3075", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3075-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:3075-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233075-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:3075-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015714.html" }, { "category": "self", "summary": "SUSE Bug 1210566", "url": "https://bugzilla.suse.com/1210566" }, { "category": "self", "summary": "SUSE Bug 1212347", "url": "https://bugzilla.suse.com/1212347" }, { "category": "self", "summary": "SUSE Bug 1212509", "url": "https://bugzilla.suse.com/1212509" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35788 page", "url": "https://www.suse.com/security/cve/CVE-2023-35788/" } ], "title": "Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP2)", "tracking": { "current_release_date": "2023-07-31T17:33:53Z", "generator": { "date": "2023-07-31T17:33:53Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:3075-1", "initial_release_date": "2023-07-31T17:33:53Z", "revision_history": [ { "date": "2023-07-31T17:33:53Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_126-preempt-13-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_126-preempt-13-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_126-preempt-13-150200.2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T17:33:53Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T17:33:53Z", "details": "important" } ], "title": "CVE-2023-3159" }, { "cve": "CVE-2023-35788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35788" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35788", "url": "https://www.suse.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "SUSE Bug 1212504 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212504" }, { "category": "external", "summary": "SUSE Bug 1212509 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212509" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_126-default-13-150200.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T17:33:53Z", "details": "important" } ], "title": "CVE-2023-35788" } ] }
suse-su-2023:3104-1
Vulnerability from csaf_suse
Published
2023-08-01 14:04
Modified
2023-08-01 14:04
Summary
Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP5)
Description of the patch
This update for the Linux Kernel 4.12.14-122_130 fixes several issues.
The following security issues were fixed:
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).
Patchnames
SUSE-2023-3104,SUSE-SLE-Live-Patching-12-SP5-2023-3104
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_130 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-3104,SUSE-SLE-Live-Patching-12-SP5-2023-3104", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3104-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:3104-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233104-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:3104-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015732.html" }, { "category": "self", "summary": "SUSE Bug 1210566", "url": "https://bugzilla.suse.com/1210566" }, { "category": "self", "summary": "SUSE Bug 1212347", "url": "https://bugzilla.suse.com/1212347" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" } ], "title": "Security update for the Linux Kernel (Live Patch 34 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-08-01T14:04:20Z", "generator": { "date": "2023-08-01T14:04:20Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:3104-1", "initial_release_date": "2023-08-01T14:04:20Z", "revision_history": [ { "date": "2023-08-01T14:04:20Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_130-default-12-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_130-default-12-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_130-default-12-2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_130-default-12-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_130-default-12-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_130-default-12-2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_130-default-12-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_130-default-12-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_130-default-12-2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_130-default-12-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_130-default-12-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_130-default-12-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_130-default-12-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_130-default-12-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_130-default-12-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-01T14:04:20Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_130-default-12-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-01T14:04:20Z", "details": "important" } ], "title": "CVE-2023-3159" } ] }
suse-su-2023:3107-1
Vulnerability from csaf_suse
Published
2023-08-01 14:05
Modified
2023-08-01 14:05
Summary
Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-150200_24_129 fixes several issues.
The following security issues were fixed:
- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212509).
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).
Patchnames
SUSE-2023-3107,SUSE-SLE-Module-Live-Patching-15-SP2-2023-3107
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-150200_24_129 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212509).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-3107,SUSE-SLE-Module-Live-Patching-15-SP2-2023-3107", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3107-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:3107-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233107-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:3107-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015731.html" }, { "category": "self", "summary": "SUSE Bug 1210566", "url": "https://bugzilla.suse.com/1210566" }, { "category": "self", "summary": "SUSE Bug 1212347", "url": "https://bugzilla.suse.com/1212347" }, { "category": "self", "summary": "SUSE Bug 1212509", "url": "https://bugzilla.suse.com/1212509" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35788 page", "url": "https://www.suse.com/security/cve/CVE-2023-35788/" } ], "title": "Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP2)", "tracking": { "current_release_date": "2023-08-01T14:05:16Z", "generator": { "date": "2023-08-01T14:05:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:3107-1", "initial_release_date": "2023-08-01T14:05:16Z", "revision_history": [ { "date": "2023-08-01T14:05:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_129-preempt-10-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_129-preempt-10-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_129-preempt-10-150200.2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-01T14:05:16Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-01T14:05:16Z", "details": "important" } ], "title": "CVE-2023-3159" }, { "cve": "CVE-2023-35788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35788" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35788", "url": "https://www.suse.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "SUSE Bug 1212504 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212504" }, { "category": "external", "summary": "SUSE Bug 1212509 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212509" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_129-default-10-150200.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-01T14:05:16Z", "details": "important" } ], "title": "CVE-2023-35788" } ] }
suse-su-2023:3081-1
Vulnerability from csaf_suse
Published
2023-07-31 20:02
Modified
2023-07-31 20:02
Summary
Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-150200_24_151 fixes several issues.
The following security issues were fixed:
- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212509).
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).
Patchnames
SUSE-2023-3081,SUSE-SLE-Module-Live-Patching-15-SP2-2023-3081
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-150200_24_151 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212509).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-3081,SUSE-SLE-Module-Live-Patching-15-SP2-2023-3081", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3081-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:3081-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233081-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:3081-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015717.html" }, { "category": "self", "summary": "SUSE Bug 1210566", "url": "https://bugzilla.suse.com/1210566" }, { "category": "self", "summary": "SUSE Bug 1212347", "url": "https://bugzilla.suse.com/1212347" }, { "category": "self", "summary": "SUSE Bug 1212509", "url": "https://bugzilla.suse.com/1212509" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35788 page", "url": "https://www.suse.com/security/cve/CVE-2023-35788/" } ], "title": "Security update for the Linux Kernel (Live Patch 36 for SLE 15 SP2)", "tracking": { "current_release_date": "2023-07-31T20:02:19Z", "generator": { "date": "2023-07-31T20:02:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:3081-1", "initial_release_date": "2023-07-31T20:02:19Z", "revision_history": [ { "date": "2023-07-31T20:02:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_151-preempt-4-150200.2.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_151-preempt-4-150200.2.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_151-preempt-4-150200.2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T20:02:19Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T20:02:19Z", "details": "important" } ], "title": "CVE-2023-3159" }, { "cve": "CVE-2023-35788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35788" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35788", "url": "https://www.suse.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "SUSE Bug 1212504 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212504" }, { "category": "external", "summary": "SUSE Bug 1212509 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212509" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_151-default-4-150200.2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T20:02:19Z", "details": "important" } ], "title": "CVE-2023-35788" } ] }
suse-su-2023:2822-1
Vulnerability from csaf_suse
Published
2023-07-14 07:33
Modified
2023-07-14 07:33
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).
- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).
- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).
- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).
- CVE-2023-3268: Fixed an out of bounds (OOB) memory access flaw in relay_file_read_start_pos in kernel/relay.c (bsc#1212502).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).
- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).
- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).
- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).
- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).
- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).
- CVE-2023-1079: Fixed a use-after-free problem that could have been triggered in asus_kbd_backlight_set when plugging/disconnecting a malicious USB device (bsc#1208604).
The following non-security bugs were fixed:
- Decrease the number of SMB3 smbdirect client SGEs (bsc#1190317).
- Drop dvb-core fix patch due to bug (bsc#1205758).
- Fix formatting of client smbdirect RDMA logging (bsc#1190317).
- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).
- Fix usrmerge error (boo#1211796).
- Handle variable number of SGEs in client smbdirect send (bsc#1190317).
- Reduce client smbdirect max receive segment size (bsc#1190317).
- Remove usrmerge compatibility symlink in buildroot (boo#1211796)
- affs: initialize fsdata in affs_truncate() (git-fixes).
- bnx2x: Check if transceiver implements DDM before access (git-fixes).
- bnxt_en: Fix mqprio and XDP ring checking logic (git-fixes).
- bnxt_en: Fix typo in PCI id to device description string mapping (git-fixes).
- bnxt_en: Query default VLAN before VNIC setup on a VF (git-fixes).
- bnxt_en: Remove debugfs when pci_register_driver failed (git-fixes).
- bnxt_en: fix NQ resource accounting during vf creation on 57500 chips (git-fixes).
- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (git-fixes).
- bnxt_en: reclaim max resources if sriov enable fails (git-fixes).
- bugzilla-create: always end email with @suse.com
- bugzilla-create: take bugzilla email from BUGZILLA_ACCOUNT_EMAIL env var Some people have emails in bugzilla that are completely different than emails they use in git and providing one with -e option is tedious. Make bugzilla-create more flexible by providing the third options that sits between command line option and git-config automation.
- cdc-ncm: avoid overflow in sanity checking (git-fixes).
- ceph: fix use-after-free bug for inodes when flushing capsnaps (bsc#1212938).
- cifs: Add helper function to check smb1+ server (bsc#1190317).
- cifs: Convert struct fealist away from 1-element array (bsc#1190317).
- cifs: Fix connections leak when tlink setup failed (bsc#1190317).
- cifs: Fix lost destroy smbd connection when MR allocate failed (bsc#1190317).
- cifs: Fix memory leak when build ntlmssp negotiate blob failed (bsc#1190317).
- cifs: Fix oops due to uncleared server->smbd_conn in reconnect (bsc#1190317).
- cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (bsc#1190317).
- cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (bsc#1190317).
- cifs: Fix smb2_set_path_size() (bsc#1190317).
- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (bsc#1190317).
- cifs: Fix uninitialized memory read for smb311 posix symlink create (bsc#1190317).
- cifs: Fix uninitialized memory read in smb3_qfs_tcon() (bsc#1190317).
- cifs: Fix uninitialized memory reads for oparms.mode (bsc#1190317).
- cifs: Fix use-after-free in rdata->read_into_pages() (bsc#1190317).
- cifs: Fix warning and UAF when destroy the MR list (bsc#1190317).
- cifs: Fix wrong return value checking when GETFLAGS (bsc#1190317).
- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1190317).
- cifs: Fix xid leak in cifs_create() (bsc#1190317).
- cifs: Fix xid leak in cifs_flock() (bsc#1190317).
- cifs: Get rid of unneeded conditional in the smb2_get_aead_req() (bsc#1190317).
- cifs: Move the in_send statistic to __smb_send_rqst() (bsc#1190317).
- cifs: Remove duplicated include in cifsglob.h (bsc#1190317).
- cifs: Replace zero-length arrays with flexible-array members (bsc#1190317).
- cifs: Spelling s/EACCESS/EACCES/ (bsc#1190317).
- cifs: Use help macro to get the header preamble size (bsc#1190317).
- cifs: Use help macro to get the mid header size (bsc#1190317).
- cifs: Use kstrtobool() instead of strtobool() (bsc#1190317).
- cifs: add check for returning value of SMB2_close_init (bsc#1190317).
- cifs: add check for returning value of SMB2_set_info_init (bsc#1190317).
- cifs: add missing spinlock around tcon refcount (bsc#1190317).
- cifs: always initialize struct msghdr smb_msg completely (bsc#1190317).
- cifs: avoid re-lookups in dfs_cache_find() (bsc#1190317).
- cifs: avoid use of global locks for high contention data (bsc#1190317).
- cifs: destage dirty pages before re-reading them for cache=none (bsc#1190317).
- cifs: do not include page data when checking signature (bsc#1190317).
- cifs: do not send down the destination address to sendmsg for a SOCK_STREAM (bsc#1190317).
- cifs: do not take exclusive lock for updating target hints (bsc#1190317).
- cifs: do not try to use rdma offload on encrypted connections (bsc#1190317).
- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1190317).
- cifs: fix confusing debug message (bsc#1190317).
- cifs: fix double free on failed kerberos auth (bsc#1190317).
- cifs: fix double-fault crash during ntlmssp (bsc#1190317).
- cifs: fix indentation in make menuconfig options (bsc#1190317).
- cifs: fix memory leaks in session setup (bsc#1190317).
- cifs: fix missing display of three mount options (bsc#1190317).
- cifs: fix mount on old smb servers (bsc#1190317).
- cifs: fix oops during encryption (bsc#1190317).
- cifs: fix pcchunk length type in smb2_copychunk_range (bsc#1190317).
- cifs: fix potential deadlock in cache_refresh_path() (bsc#1190317).
- cifs: fix potential memory leaks in session setup (bsc#1190317).
- cifs: fix race in assemble_neg_contexts() (bsc#1190317).
- cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (bsc#1190317).
- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1190317).
- cifs: fix use-after-free caused by invalid pointer `hostname` (bsc#1190317).
- cifs: fix various whitespace errors in headers (bsc#1190317).
- cifs: get rid of dns resolve worker (bsc#1190317).
- cifs: get rid of unneeded conditional in cifs_get_num_sgs() (bsc#1190317).
- cifs: handle cache lookup errors different than -ENOENT (bsc#1190317).
- cifs: ignore ipc reconnect failures during dfs failover (bsc#1190317).
- cifs: introduce cifs_io_parms in smb2_async_writev() (bsc#1190317).
- cifs: lease key is uninitialized in smb1 paths (bsc#1190317).
- cifs: lease key is uninitialized in two additional functions when smb1 (bsc#1190317).
- cifs: match even the scope id for ipv6 addresses (bsc#1190317).
- cifs: minor cleanup of some headers (bsc#1190317).
- cifs: misc: fix spelling typo in comment (bsc#1190317).
- cifs: prevent copying past input buffer boundaries (bsc#1190317).
- cifs: prevent data race in cifs_reconnect_tcon() (bsc#1190317).
- cifs: prevent data race in smb2_reconnect() (bsc#1190317).
- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1190317).
- cifs: print last update time for interface list (bsc#1190317).
- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (bsc#1190317).
- cifs: remove ->writepage (bsc#1190317).
- cifs: remove duplicate code in __refresh_tcon() (bsc#1190317).
- cifs: remove initialization value (bsc#1190317).
- cifs: remove redundant assignment to the variable match (bsc#1190317).
- cifs: remove unneeded 2bytes of padding from smb2 tree connect (bsc#1190317).
- cifs: return ENOENT for DFS lookup_cache_entry() (bsc#1190317).
- cifs: return correct error in ->calc_signature() (bsc#1190317).
- cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (bsc#1190317).
- cifs: revalidate mapping when doing direct writes (bsc#1190317).
- cifs: sanitize paths in cifs_update_super_prepath (bsc#1190317).
- cifs: secmech: use shash_desc directly, remove sdesc (bsc#1190317).
- cifs: set correct ipc status after initial tree connect (bsc#1190317).
- cifs: set correct tcon status after initial tree connect (bsc#1190317).
- cifs: set resolved ip in sockaddr (bsc#1190317).
- cifs: skip alloc when request has no pages (bsc#1190317).
- cifs: skip extra NULL byte in filenames (bsc#1190317).
- cifs: split out ses and tcon retrieval from mount_get_conns() (bsc#1190317).
- cifs: split out smb3_use_rdma_offload() helper (bsc#1190317).
- cifs: stop using generic_writepages (bsc#1190317).
- cifs: update Kconfig description (bsc#1190317).
- cifs: update internal module number (bsc#1190317).
- cifs: update internal module number (bsc#1190317).
- cifs: use ALIGN() and round_up() macros (bsc#1190317).
- cifs: use stub posix acl handlers (bsc#1190317).
- cifs_atomic_open(): fix double-put on late allocation failure (bsc#1190317).
- coda: add error handling for fget (git-fixes).
- coda: fix build using bare-metal toolchain (git-fixes).
- coda: pass the host file in vma->vm_file on mmap (git-fixes).
- cxgb4: fix a memory leak bug (git-fixes).
- dim: initialize all struct fields (bsc#1174852).
- e1000e: Correct NVM checksum verification flow (git-fixes).
- e1000e: Disable TSO on i219-LM card to increase speed (git-fixes).
- e1000e: Fix TX dispatch condition (git-fixes).
- e1000e: Fix possible overflow in LTR decoding (git-fixes).
- fs/adfs: super: fix use-after-free bug (git-fixes).
- fs/affs: release old buffer head on error path (git-fixes).
- fs/hfs/extent.c: fix array out of bounds read of array extent (git-fixes).
- fs/ocfs2/dlm/dlmdebug.c: fix a sleep-in-atomic-context bug in dlm_print_one_mle() (git-fixes).
- fs/ufs: avoid potential u32 multiplication overflow (git-fixes).
- fs: hfsplus: fix UAF issue in hfsplus_put_super (git-fixes).
- fs: ocfs2: fix a possible null-pointer dereference in ocfs2_info_scan_inode_alloc() (git-fixes).
- fs: ocfs2: fix a possible null-pointer dereference in ocfs2_write_end_nolock() (git-fixes).
- fs: sysv: Fix sysv_nblocks() returns wrong value (git-fixes).
- google/gve:fix repeated words in comments (bsc#1211519).
- gve: Adding a new AdminQ command to verify driver (bsc#1211519).
- gve: Cache link_speed value from device (bsc#1211519).
- gve: Fix GFP flags when allocing pages (bsc#1211519).
- gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).
- gve: Fix spelling mistake 'droping' -> 'dropping' (bsc#1211519).
- gve: Handle alternate miss completions (bsc#1211519).
- gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).
- gve: Remove the code of clearing PBA bit (bsc#1211519).
- gve: Secure enough bytes in the first TX desc for all TCP pkts (bsc#1211519).
- gve: enhance no queue page list detection (bsc#1211519).
- hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling (git-fixes).
- hfs/hfsplus: use WARN_ON for sanity check (git-fixes).
- hfs: Fix OOB Write in hfs_asc2mac (git-fixes).
- hfs: add lock nesting notation to hfs_find_init (git-fixes).
- hfs: add missing clean-up in hfs_fill_super (git-fixes).
- hfs: fix BUG on bnode parent update (git-fixes).
- hfs: fix OOB Read in __hfs_brec_find (git-fixes).
- hfs: fix high memory mapping in hfs_bnode_read (git-fixes).
- hfs: fix missing hfs_bnode_get() in __hfs_bnode_create (git-fixes).
- hfs: fix return value of hfs_get_block() (git-fixes).
- hfs: prevent btree data loss on ENOSPC (git-fixes).
- hfs: update timestamp on truncate() (git-fixes).
- hfsplus: fix BUG on bnode parent update (git-fixes).
- hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount (git-fixes).
- hfsplus: fix crash and filesystem corruption when deleting files (git-fixes).
- hfsplus: fix return value of hfsplus_get_block() (git-fixes).
- hfsplus: prevent btree data loss on ENOSPC (git-fixes).
- hfsplus: update timestamps on truncate() (git-fixes).
- igb: Add lock to avoid data race (git-fixes).
- igb: Allocate MSI-X vector when testing (git-fixes).
- igb: Enable SR-IOV after reinit (git-fixes).
- igb: Initialize mailbox message for VF reset (git-fixes).
- igb: Make DMA faster when CPU is active on the PCIe link (git-fixes).
- igb: fix bit_shift to be in [1..8] range (git-fixes).
- igb: fix netpoll exit with traffic (git-fixes).
- igb: fix nvm.ops.read() error handling (git-fixes).
- igb: skip phy status check where unavailable (git-fixes).
- igbvf: Regard vf reset nack as success (git-fixes).
- igbvf: fix double free in `igbvf_probe` (git-fixes).
- igc: Fix BUG: scheduling while atomic (git-fixes).
- igc: Fix infinite loop in release_swfw_sync (git-fixes).
- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).
- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).
- intel/igbvf: free irq on the error path in igbvf_request_msix() (git-fixes).
- ipv4: fix uninit-value in ip_route_output_key_hash_rcu() (git-fixes).
- ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero (git-fixes).
- ixgbe: Allow flow hash to be set via ethtool (git-fixes).
- ixgbe: Check DDM existence in transceiver before access (git-fixes).
- ixgbe: Enable setting RSS table to default values (git-fixes).
- ixgbe: do not reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (git-fixes).
- ixgbe: ensure IPsec VF<->PF compatibility (git-fixes).
- ixgbe: fix bcast packets Rx on VF after promisc removal (git-fixes).
- ixgbe: fix pci device refcount leak (git-fixes).
- ixgbe: fix unexpected VLAN Rx in promisc mode on VF (git-fixes).
- ixgbe: set X550 MDIO speed before talking to PHY (git-fixes).
- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter (git-fixes).
- kernel-binary: install expoline.o (boo#1210791 bsc#1211089)
- kprobes: Do not call BUG_ON() if there is a kprobe in use on free list (git-fixes).
- kprobes: Do not use local variable when creating debugfs file (git-fixes).
- kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler (git-fixes).
- kprobes: Fix check for probe enabled in kill_kprobe() (git-fixes).
- kprobes: Fix error check when reusing optimized probes (git-fixes).
- kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic (git-fixes).
- kprobes: Fix to check probe enabled before disarm_kprobe_ftrace() (git-fixes).
- kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list (git-fixes).
- kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex (git-fixes).
- kprobes: Forbid probing on trampoline and BPF code areas (git-fixes).
- kprobes: Prohibit probes in gate area (git-fixes).
- kprobes: Prohibit probing on BUG() and WARN() address (git-fixes).
- kprobes: Remove pointless BUG_ON() from reuse_unused_kprobe() (git-fixes).
- kprobes: Set unoptimized flag after unoptimizing code (git-fixes).
- kprobes: Use synchronize_rcu_tasks() for optprobe with CONFIG_PREEMPT=y (git-fixes).
- kprobes: do not call disarm_kprobe() for disabled kprobes (git-fixes).
- kprobes: fix kill kprobe which has been marked as gone (git-fixes).
- kretprobe: Avoid re-registration of the same kretprobe earlier (git-fixes).
- l2tp: hold reference on tunnels in netlink dumps (git-fixes).
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file (git-fixes).
- l2tp: hold reference on tunnels printed in pppol2tp proc file (git-fixes).
- mlx5: count all link events (git-fixes).
- net/ethernet/qlogic/qed: force the string buffer NULL-terminated (git-fixes).
- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).
- net/mlx4_en: Do not allow aRFS for encapsulated packets (git-fixes).
- net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources() (git-fixes).
- net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure (git-fixes).
- net/mlx4_en: Resolve bad operstate value (git-fixes).
- net/usb/drivers: Remove useless hrtimer_active check (git-fixes).
- net: axienet: Fix race condition causing TX hang (git-fixes).
- net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize (git-fixes).
- net: cdc_ncm: remove set but not used variable 'ctx' (git-fixes).
- net: cxgb3_main: Fix a resource leak in a error path in 'init_one()' (git-fixes).
- net: dev: Use unsigned integer as an argument to left-shift (git-fixes).
- net: fec: fix rare tx timeout (git-fixes).
- net: fix warning in af_unix (git-fixes).
- net: hisilicon: Fix 'Trying to free already-free IRQ' (git-fixes).
- net: ks8851: Dequeue RX packets explicitly (git-fixes).
- net: macb: Clean 64b dma addresses if they are not detected (git-fixes).
- net: marvell: mvneta: fix DMA debug warning (git-fixes).
- net: myri10ge: fix memory leaks (git-fixes).
- net: set static variable an initial value in atl2_probe() (git-fixes).
- net: thunderx: make CFG_DONE message to run through generic send-ack sequence (git-fixes).
- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 (git-fixes).
- netfilter: x_tables: add and use xt_check_proc_name (git-fixes).
- netlabel: If PF_INET6, check sk_buff ip header version (git-fixes).
- ocfs2/dlm: do not handle migrate lockres if already in shutdown (git-fixes).
- ocfs2: call journal flush to mark journal as empty after journal recovery when mount (git-fixes).
- ocfs2: clear dinode links count in case of error (git-fixes).
- ocfs2: clear journal dirty flag after shutdown journal (git-fixes).
- ocfs2: clear zero in unaligned direct IO (git-fixes).
- ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock (git-fixes).
- ocfs2: do not clear bh uptodate for block read (git-fixes).
- ocfs2: do not put and assigning null to bh allocated outside (git-fixes).
- ocfs2: fix BUG when iput after ocfs2_mknod fails (git-fixes).
- ocfs2: fix a NULL pointer dereference when call ocfs2_update_inode_fsync_trans() (git-fixes).
- ocfs2: fix a panic problem caused by o2cb_ctl (git-fixes).
- ocfs2: fix clusters leak in ocfs2_defrag_extent() (git-fixes).
- ocfs2: fix deadlock caused by ocfs2_defrag_extent() (git-fixes).
- ocfs2: fix defrag path triggering jbd2 ASSERT (git-fixes).
- ocfs2: fix memory leak in ocfs2_stack_glue_init() (git-fixes).
- ocfs2: fix non-auto defrag path not working issue (git-fixes).
- ocfs2: fix panic due to unrecovered local alloc (git-fixes).
- ocfs2: fix potential use after free (git-fixes).
- ocfs2: remove set but not used variable 'last_hash' (git-fixes).
- ocfs2: take inode cluster lock before moving reflinked inode from orphan dir (git-fixes).
- ocfs2: wait for recovering done after direct unlock request (git-fixes).
- openvswitch: fix linking without CONFIG_NF_CONNTRACK_LABELS (git-fixes).
- pci/msi: Clear PCI_MSIX_FLAGS_MASKALL on error (git-fixes).
- pci/msi: Destroy sysfs before freeing entries (git-fixes).
- pci/msi: Fix pci_irq_vector()/pci_irq_get_affinity() (git-fixes).
- pci/msi: Mask MSI-X vectors only on success (git-fixes).
- pci: Add PCI_EXP_DEVCTL_PAYLOAD_* macros (git-fixes).
- pci: aardvark: Clear all MSIs at setup (git-fixes).
- pci: aardvark: Do not clear status bits of masked interrupts (git-fixes).
- pci: aardvark: Do not unmask unused interrupts (git-fixes).
- pci: aardvark: Fix return value of MSI domain .alloc() method (git-fixes).
- pci: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (git-fixes).
- pci: aardvark: Replace custom macros by standard linux/pci_regs.h macros (git-fixes).
- pci: pciehp: Clear cmd_busy bit in polling mode (git-fixes).
- pci: pciehp: Fix infinite loop in IRQ handler upon power fault (git-fixes).
- powerpc/64s/radix: Fix soft dirty tracking (bsc#1065729).
- powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall (bsc#1212701).
- put quirk_disable_autosuspend into a hole (git-fixes).
- qed: Add cleanup in qed_slowpath_start() (git-fixes).
- qed: RDMA - Fix the hw_ver returned in device attributes (git-fixes).
- reiserfs: Add missing calls to reiserfs_security_free() (git-fixes).
- reiserfs: Add security prefix to xattr name in reiserfs_security_write() (git-fixes).
- reiserfs: Fix memory leak in reiserfs_parse_options() (git-fixes).
- reiserfs: add check for invalid 1st journal block (git-fixes).
- reiserfs: add check for root_inode in reiserfs_fill_super (git-fixes).
- reiserfs: change j_timestamp type to time64_t (git-fixes).
- reiserfs: check directory items on read from disk (git-fixes).
- reiserfs: only call unlock_new_inode() if I_NEW (git-fixes).
- reiserfs: prevent NULL pointer dereference in reiserfs_insert_item() (git-fixes).
- reiserfs: propagate errors from fill_with_dentries() properly (git-fixes).
- revert 'squashfs: harden sanity check in squashfs_read_xattr_id_table' (git-fixes).
- rpm/check-for-config-changes: add TOOLCHAIN_NEEDS_* to IGNORED_CONFIGS_RE
- rpm/constraints.in: Increase disk size constraint for riscv64 to 52GB
- rpm/kernel-binary.spec.in: Add Provides of kernel-preempt (jsc#SLE-18857)
- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm
- rpm/kernel-binary.spec.in: Fix missing kernel-preempt-devel and KMP Provides (bsc#1199046)
- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)
- s390/ctcm: Fix return type of ctc{mp,}m_tx() (git-fixes bsc#1212185).
- s390/dasd: Use correct lock while counting channel queue length (LTC#202775 bsc#1212443).
- s390/dasd: fix hanging blockdevice after request requeue (git-fixes bsc#1212165).
- s390/dasd: fix no record found for raw_track_access (git-fixes bsc#1212266).
- s390/kasan: avoid vdso instrumentation (git-fixes bsc#1212244).
- s390/kprobes: fix current_kprobe never cleared after kprobes reenter (git-fixes bsc#1212167).
- s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler (git-fixes bsc#1212170).
- s390/lcs: Fix return type of lcs_start_xmit() (git-fixes bsc#1212173).
- s390/netiucv: Fix return type of netiucv_tx() (git-fixes bsc#1212175).
- s390/qdio: fix do_sqbs() inline assembly constraint (git-fixes bsc#1212164).
- s390/smsgiucv: disable SMSG on module unload (git-fixes bsc#1212236).
- samples/kretprobes: Fix return value if register_kretprobe() failed (git-fixes).
- sched/core: Use smp_mb() in wake_woken_function() (git-fixes)
- sched/fair: Fix util_avg of new tasks for asymmetric systems (git-fixes)
- scsi: aic94xx: Add missing check for dma_map_single() (git-fixes).
- scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR (git-fixes).
- scsi: core: Improve scsi_vpd_inquiry() checks (git-fixes).
- scsi: core: Remove the /proc/scsi/${proc_name} directory earlier (git-fixes).
- scsi: ipr: Work around fortify-string warning (git-fixes).
- scsi: libsas: Remove useless dev_list delete in sas_ex_discover_end_dev() (git-fixes).
- scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() (git-fixes).
- scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS (git-fixes).
- scsi: megaraid_sas: Fix crash after a double completion (git-fixes).
- scsi: megaraid_sas: Fix fw_crash_buffer_show() (git-fixes).
- scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() (git-fixes).
- scsi: mpt3sas: Fix a memory leak (git-fixes).
- scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() (git-fixes).
- scsi: ses: Do not attach if enclosure has no components (git-fixes).
- scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses (git-fixes).
- scsi: ses: Fix possible desc_ptr out-of-bounds accesses (git-fixes).
- scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() (git-fixes).
- scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() (git-fixes).
- scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger (git-fixes bsc#1212240).
- smb3: fix oops in calculating shash_setkey (bsc#1190317).
- smb3: fix problem remounting a share after shutdown (bsc#1190317).
- smb3: fix temporary data corruption in collapse range (bsc#1190317).
- smb3: fix temporary data corruption in insert range (bsc#1190317).
- smb3: improve SMB3 change notification support (bsc#1190317).
- smb3: must initialize two ACL struct fields to zero (bsc#1190317).
- smb3: rename encryption/decryption TFMs (bsc#1190317).
- squashfs: fix handling and sanity checking of xattr_ids count (git-fixes).
- squashfs: harden sanity check in squashfs_read_xattr_id_table (git-fixes).
- sysv: use BUILD_BUG_ON instead of runtime check (git-fixes).
- uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side headers (git-fixes).
- update internal module version number for cifs.ko (bsc#1190317).
- usb: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM (git-fixes).
- usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).
- usb: hub: Fix the broken detection of USB3 device in SMSC hub (git-fixes).
- usb: idmouse: fix an uninit-value in idmouse_open (git-fixes).
- usb: serial: option: add Quectel EM05-G (CS) modem (git-fixes).
- usb: serial: qcserial: add new usb-id for Dell branded EM7455 (git-fixes).
- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller.
- usb: xhci: rework grace period logic (git-fixes).
- usrmerge: Compatibility with earlier rpm (boo#1211796)
- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (git-fixes).
- x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range (git-fixes).
- xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems (git-fixes).
- xfs: fix rm_offset flag handling in rmap keys (git-fixes).
- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).
Patchnames
SUSE-2023-2822,SUSE-SLE-HA-12-SP5-2023-2822,SUSE-SLE-Live-Patching-12-SP5-2023-2822,SUSE-SLE-SDK-12-SP5-2023-2822,SUSE-SLE-SERVER-12-SP5-2023-2822,SUSE-SLE-WE-12-SP5-2023-2822
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).\n- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).\n- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).\n- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).\n- CVE-2023-3268: Fixed an out of bounds (OOB) memory access flaw in relay_file_read_start_pos in kernel/relay.c (bsc#1212502).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).\n- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).\n- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).\n- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).\n- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).\n- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).\n- CVE-2023-1079: Fixed a use-after-free problem that could have been triggered in asus_kbd_backlight_set when plugging/disconnecting a malicious USB device (bsc#1208604).\n\nThe following non-security bugs were fixed:\n\n- Decrease the number of SMB3 smbdirect client SGEs (bsc#1190317).\n- Drop dvb-core fix patch due to bug (bsc#1205758).\n- Fix formatting of client smbdirect RDMA logging (bsc#1190317).\n- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).\n- Fix usrmerge error (boo#1211796).\n- Handle variable number of SGEs in client smbdirect send (bsc#1190317).\n- Reduce client smbdirect max receive segment size (bsc#1190317).\n- Remove usrmerge compatibility symlink in buildroot (boo#1211796) \n- affs: initialize fsdata in affs_truncate() (git-fixes).\n- bnx2x: Check if transceiver implements DDM before access (git-fixes).\n- bnxt_en: Fix mqprio and XDP ring checking logic (git-fixes).\n- bnxt_en: Fix typo in PCI id to device description string mapping (git-fixes).\n- bnxt_en: Query default VLAN before VNIC setup on a VF (git-fixes).\n- bnxt_en: Remove debugfs when pci_register_driver failed (git-fixes).\n- bnxt_en: fix NQ resource accounting during vf creation on 57500 chips (git-fixes).\n- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (git-fixes).\n- bnxt_en: reclaim max resources if sriov enable fails (git-fixes).\n- bugzilla-create: always end email with @suse.com\n- bugzilla-create: take bugzilla email from BUGZILLA_ACCOUNT_EMAIL env var Some people have emails in bugzilla that are completely different than emails they use in git and providing one with -e option is tedious. Make bugzilla-create more flexible by providing the third options that sits between command line option and git-config automation.\n- cdc-ncm: avoid overflow in sanity checking (git-fixes).\n- ceph: fix use-after-free bug for inodes when flushing capsnaps (bsc#1212938).\n- cifs: Add helper function to check smb1+ server (bsc#1190317).\n- cifs: Convert struct fealist away from 1-element array (bsc#1190317).\n- cifs: Fix connections leak when tlink setup failed (bsc#1190317).\n- cifs: Fix lost destroy smbd connection when MR allocate failed (bsc#1190317).\n- cifs: Fix memory leak when build ntlmssp negotiate blob failed (bsc#1190317).\n- cifs: Fix oops due to uncleared server-\u003esmbd_conn in reconnect (bsc#1190317).\n- cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (bsc#1190317).\n- cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (bsc#1190317).\n- cifs: Fix smb2_set_path_size() (bsc#1190317).\n- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (bsc#1190317).\n- cifs: Fix uninitialized memory read for smb311 posix symlink create (bsc#1190317).\n- cifs: Fix uninitialized memory read in smb3_qfs_tcon() (bsc#1190317).\n- cifs: Fix uninitialized memory reads for oparms.mode (bsc#1190317).\n- cifs: Fix use-after-free in rdata-\u003eread_into_pages() (bsc#1190317).\n- cifs: Fix warning and UAF when destroy the MR list (bsc#1190317).\n- cifs: Fix wrong return value checking when GETFLAGS (bsc#1190317).\n- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1190317).\n- cifs: Fix xid leak in cifs_create() (bsc#1190317).\n- cifs: Fix xid leak in cifs_flock() (bsc#1190317).\n- cifs: Get rid of unneeded conditional in the smb2_get_aead_req() (bsc#1190317).\n- cifs: Move the in_send statistic to __smb_send_rqst() (bsc#1190317).\n- cifs: Remove duplicated include in cifsglob.h (bsc#1190317).\n- cifs: Replace zero-length arrays with flexible-array members (bsc#1190317).\n- cifs: Spelling s/EACCESS/EACCES/ (bsc#1190317).\n- cifs: Use help macro to get the header preamble size (bsc#1190317).\n- cifs: Use help macro to get the mid header size (bsc#1190317).\n- cifs: Use kstrtobool() instead of strtobool() (bsc#1190317).\n- cifs: add check for returning value of SMB2_close_init (bsc#1190317).\n- cifs: add check for returning value of SMB2_set_info_init (bsc#1190317).\n- cifs: add missing spinlock around tcon refcount (bsc#1190317).\n- cifs: always initialize struct msghdr smb_msg completely (bsc#1190317).\n- cifs: avoid re-lookups in dfs_cache_find() (bsc#1190317).\n- cifs: avoid use of global locks for high contention data (bsc#1190317).\n- cifs: destage dirty pages before re-reading them for cache=none (bsc#1190317).\n- cifs: do not include page data when checking signature (bsc#1190317).\n- cifs: do not send down the destination address to sendmsg for a SOCK_STREAM (bsc#1190317).\n- cifs: do not take exclusive lock for updating target hints (bsc#1190317).\n- cifs: do not try to use rdma offload on encrypted connections (bsc#1190317).\n- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1190317).\n- cifs: fix confusing debug message (bsc#1190317).\n- cifs: fix double free on failed kerberos auth (bsc#1190317).\n- cifs: fix double-fault crash during ntlmssp (bsc#1190317).\n- cifs: fix indentation in make menuconfig options (bsc#1190317).\n- cifs: fix memory leaks in session setup (bsc#1190317).\n- cifs: fix missing display of three mount options (bsc#1190317).\n- cifs: fix mount on old smb servers (bsc#1190317).\n- cifs: fix oops during encryption (bsc#1190317).\n- cifs: fix pcchunk length type in smb2_copychunk_range (bsc#1190317).\n- cifs: fix potential deadlock in cache_refresh_path() (bsc#1190317).\n- cifs: fix potential memory leaks in session setup (bsc#1190317).\n- cifs: fix race in assemble_neg_contexts() (bsc#1190317).\n- cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (bsc#1190317).\n- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1190317).\n- cifs: fix use-after-free caused by invalid pointer `hostname` (bsc#1190317).\n- cifs: fix various whitespace errors in headers (bsc#1190317).\n- cifs: get rid of dns resolve worker (bsc#1190317).\n- cifs: get rid of unneeded conditional in cifs_get_num_sgs() (bsc#1190317).\n- cifs: handle cache lookup errors different than -ENOENT (bsc#1190317).\n- cifs: ignore ipc reconnect failures during dfs failover (bsc#1190317).\n- cifs: introduce cifs_io_parms in smb2_async_writev() (bsc#1190317).\n- cifs: lease key is uninitialized in smb1 paths (bsc#1190317).\n- cifs: lease key is uninitialized in two additional functions when smb1 (bsc#1190317).\n- cifs: match even the scope id for ipv6 addresses (bsc#1190317).\n- cifs: minor cleanup of some headers (bsc#1190317).\n- cifs: misc: fix spelling typo in comment (bsc#1190317).\n- cifs: prevent copying past input buffer boundaries (bsc#1190317).\n- cifs: prevent data race in cifs_reconnect_tcon() (bsc#1190317).\n- cifs: prevent data race in smb2_reconnect() (bsc#1190317).\n- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1190317).\n- cifs: print last update time for interface list (bsc#1190317).\n- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (bsc#1190317).\n- cifs: remove -\u003ewritepage (bsc#1190317).\n- cifs: remove duplicate code in __refresh_tcon() (bsc#1190317).\n- cifs: remove initialization value (bsc#1190317).\n- cifs: remove redundant assignment to the variable match (bsc#1190317).\n- cifs: remove unneeded 2bytes of padding from smb2 tree connect (bsc#1190317).\n- cifs: return ENOENT for DFS lookup_cache_entry() (bsc#1190317).\n- cifs: return correct error in -\u003ecalc_signature() (bsc#1190317).\n- cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (bsc#1190317).\n- cifs: revalidate mapping when doing direct writes (bsc#1190317).\n- cifs: sanitize paths in cifs_update_super_prepath (bsc#1190317).\n- cifs: secmech: use shash_desc directly, remove sdesc (bsc#1190317).\n- cifs: set correct ipc status after initial tree connect (bsc#1190317).\n- cifs: set correct tcon status after initial tree connect (bsc#1190317).\n- cifs: set resolved ip in sockaddr (bsc#1190317).\n- cifs: skip alloc when request has no pages (bsc#1190317).\n- cifs: skip extra NULL byte in filenames (bsc#1190317).\n- cifs: split out ses and tcon retrieval from mount_get_conns() (bsc#1190317).\n- cifs: split out smb3_use_rdma_offload() helper (bsc#1190317).\n- cifs: stop using generic_writepages (bsc#1190317).\n- cifs: update Kconfig description (bsc#1190317).\n- cifs: update internal module number (bsc#1190317).\n- cifs: update internal module number (bsc#1190317).\n- cifs: use ALIGN() and round_up() macros (bsc#1190317).\n- cifs: use stub posix acl handlers (bsc#1190317).\n- cifs_atomic_open(): fix double-put on late allocation failure (bsc#1190317).\n- coda: add error handling for fget (git-fixes).\n- coda: fix build using bare-metal toolchain (git-fixes).\n- coda: pass the host file in vma-\u003evm_file on mmap (git-fixes).\n- cxgb4: fix a memory leak bug (git-fixes).\n- dim: initialize all struct fields (bsc#1174852).\n- e1000e: Correct NVM checksum verification flow (git-fixes).\n- e1000e: Disable TSO on i219-LM card to increase speed (git-fixes).\n- e1000e: Fix TX dispatch condition (git-fixes).\n- e1000e: Fix possible overflow in LTR decoding (git-fixes).\n- fs/adfs: super: fix use-after-free bug (git-fixes).\n- fs/affs: release old buffer head on error path (git-fixes).\n- fs/hfs/extent.c: fix array out of bounds read of array extent (git-fixes).\n- fs/ocfs2/dlm/dlmdebug.c: fix a sleep-in-atomic-context bug in dlm_print_one_mle() (git-fixes).\n- fs/ufs: avoid potential u32 multiplication overflow (git-fixes).\n- fs: hfsplus: fix UAF issue in hfsplus_put_super (git-fixes).\n- fs: ocfs2: fix a possible null-pointer dereference in ocfs2_info_scan_inode_alloc() (git-fixes).\n- fs: ocfs2: fix a possible null-pointer dereference in ocfs2_write_end_nolock() (git-fixes).\n- fs: sysv: Fix sysv_nblocks() returns wrong value (git-fixes).\n- google/gve:fix repeated words in comments (bsc#1211519).\n- gve: Adding a new AdminQ command to verify driver (bsc#1211519).\n- gve: Cache link_speed value from device (bsc#1211519).\n- gve: Fix GFP flags when allocing pages (bsc#1211519).\n- gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).\n- gve: Fix spelling mistake \u0027droping\u0027 -\u003e \u0027dropping\u0027 (bsc#1211519).\n- gve: Handle alternate miss completions (bsc#1211519).\n- gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).\n- gve: Remove the code of clearing PBA bit (bsc#1211519).\n- gve: Secure enough bytes in the first TX desc for all TCP pkts (bsc#1211519).\n- gve: enhance no queue page list detection (bsc#1211519).\n- hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling (git-fixes).\n- hfs/hfsplus: use WARN_ON for sanity check (git-fixes).\n- hfs: Fix OOB Write in hfs_asc2mac (git-fixes).\n- hfs: add lock nesting notation to hfs_find_init (git-fixes).\n- hfs: add missing clean-up in hfs_fill_super (git-fixes).\n- hfs: fix BUG on bnode parent update (git-fixes).\n- hfs: fix OOB Read in __hfs_brec_find (git-fixes).\n- hfs: fix high memory mapping in hfs_bnode_read (git-fixes).\n- hfs: fix missing hfs_bnode_get() in __hfs_bnode_create (git-fixes).\n- hfs: fix return value of hfs_get_block() (git-fixes).\n- hfs: prevent btree data loss on ENOSPC (git-fixes).\n- hfs: update timestamp on truncate() (git-fixes).\n- hfsplus: fix BUG on bnode parent update (git-fixes).\n- hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount (git-fixes).\n- hfsplus: fix crash and filesystem corruption when deleting files (git-fixes).\n- hfsplus: fix return value of hfsplus_get_block() (git-fixes).\n- hfsplus: prevent btree data loss on ENOSPC (git-fixes).\n- hfsplus: update timestamps on truncate() (git-fixes).\n- igb: Add lock to avoid data race (git-fixes).\n- igb: Allocate MSI-X vector when testing (git-fixes).\n- igb: Enable SR-IOV after reinit (git-fixes).\n- igb: Initialize mailbox message for VF reset (git-fixes).\n- igb: Make DMA faster when CPU is active on the PCIe link (git-fixes).\n- igb: fix bit_shift to be in [1..8] range (git-fixes).\n- igb: fix netpoll exit with traffic (git-fixes).\n- igb: fix nvm.ops.read() error handling (git-fixes).\n- igb: skip phy status check where unavailable (git-fixes).\n- igbvf: Regard vf reset nack as success (git-fixes).\n- igbvf: fix double free in `igbvf_probe` (git-fixes).\n- igc: Fix BUG: scheduling while atomic (git-fixes).\n- igc: Fix infinite loop in release_swfw_sync (git-fixes).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- intel/igbvf: free irq on the error path in igbvf_request_msix() (git-fixes).\n- ipv4: fix uninit-value in ip_route_output_key_hash_rcu() (git-fixes).\n- ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero (git-fixes).\n- ixgbe: Allow flow hash to be set via ethtool (git-fixes).\n- ixgbe: Check DDM existence in transceiver before access (git-fixes).\n- ixgbe: Enable setting RSS table to default values (git-fixes).\n- ixgbe: do not reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (git-fixes).\n- ixgbe: ensure IPsec VF\u0026lt;-\u003ePF compatibility (git-fixes).\n- ixgbe: fix bcast packets Rx on VF after promisc removal (git-fixes).\n- ixgbe: fix pci device refcount leak (git-fixes).\n- ixgbe: fix unexpected VLAN Rx in promisc mode on VF (git-fixes).\n- ixgbe: set X550 MDIO speed before talking to PHY (git-fixes).\n- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter (git-fixes).\n- kernel-binary: install expoline.o (boo#1210791 bsc#1211089)\n- kprobes: Do not call BUG_ON() if there is a kprobe in use on free list (git-fixes).\n- kprobes: Do not use local variable when creating debugfs file (git-fixes).\n- kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler (git-fixes).\n- kprobes: Fix check for probe enabled in kill_kprobe() (git-fixes).\n- kprobes: Fix error check when reusing optimized probes (git-fixes).\n- kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic (git-fixes).\n- kprobes: Fix to check probe enabled before disarm_kprobe_ftrace() (git-fixes).\n- kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list (git-fixes).\n- kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex (git-fixes).\n- kprobes: Forbid probing on trampoline and BPF code areas (git-fixes).\n- kprobes: Prohibit probes in gate area (git-fixes).\n- kprobes: Prohibit probing on BUG() and WARN() address (git-fixes).\n- kprobes: Remove pointless BUG_ON() from reuse_unused_kprobe() (git-fixes).\n- kprobes: Set unoptimized flag after unoptimizing code (git-fixes).\n- kprobes: Use synchronize_rcu_tasks() for optprobe with CONFIG_PREEMPT=y (git-fixes).\n- kprobes: do not call disarm_kprobe() for disabled kprobes (git-fixes).\n- kprobes: fix kill kprobe which has been marked as gone (git-fixes).\n- kretprobe: Avoid re-registration of the same kretprobe earlier (git-fixes).\n- l2tp: hold reference on tunnels in netlink dumps (git-fixes).\n- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file (git-fixes).\n- l2tp: hold reference on tunnels printed in pppol2tp proc file (git-fixes).\n- mlx5: count all link events (git-fixes).\n- net/ethernet/qlogic/qed: force the string buffer NULL-terminated (git-fixes).\n- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).\n- net/mlx4_en: Do not allow aRFS for encapsulated packets (git-fixes).\n- net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources() (git-fixes).\n- net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx4_en: Resolve bad operstate value (git-fixes).\n- net/usb/drivers: Remove useless hrtimer_active check (git-fixes).\n- net: axienet: Fix race condition causing TX hang (git-fixes).\n- net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize (git-fixes).\n- net: cdc_ncm: remove set but not used variable \u0027ctx\u0027 (git-fixes).\n- net: cxgb3_main: Fix a resource leak in a error path in \u0027init_one()\u0027 (git-fixes).\n- net: dev: Use unsigned integer as an argument to left-shift (git-fixes).\n- net: fec: fix rare tx timeout (git-fixes).\n- net: fix warning in af_unix (git-fixes).\n- net: hisilicon: Fix \u0027Trying to free already-free IRQ\u0027 (git-fixes).\n- net: ks8851: Dequeue RX packets explicitly (git-fixes).\n- net: macb: Clean 64b dma addresses if they are not detected (git-fixes).\n- net: marvell: mvneta: fix DMA debug warning (git-fixes).\n- net: myri10ge: fix memory leaks (git-fixes).\n- net: set static variable an initial value in atl2_probe() (git-fixes).\n- net: thunderx: make CFG_DONE message to run through generic send-ack sequence (git-fixes).\n- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 (git-fixes).\n- netfilter: x_tables: add and use xt_check_proc_name (git-fixes).\n- netlabel: If PF_INET6, check sk_buff ip header version (git-fixes).\n- ocfs2/dlm: do not handle migrate lockres if already in shutdown (git-fixes).\n- ocfs2: call journal flush to mark journal as empty after journal recovery when mount (git-fixes).\n- ocfs2: clear dinode links count in case of error (git-fixes).\n- ocfs2: clear journal dirty flag after shutdown journal (git-fixes).\n- ocfs2: clear zero in unaligned direct IO (git-fixes).\n- ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock (git-fixes).\n- ocfs2: do not clear bh uptodate for block read (git-fixes).\n- ocfs2: do not put and assigning null to bh allocated outside (git-fixes).\n- ocfs2: fix BUG when iput after ocfs2_mknod fails (git-fixes).\n- ocfs2: fix a NULL pointer dereference when call ocfs2_update_inode_fsync_trans() (git-fixes).\n- ocfs2: fix a panic problem caused by o2cb_ctl (git-fixes).\n- ocfs2: fix clusters leak in ocfs2_defrag_extent() (git-fixes).\n- ocfs2: fix deadlock caused by ocfs2_defrag_extent() (git-fixes).\n- ocfs2: fix defrag path triggering jbd2 ASSERT (git-fixes).\n- ocfs2: fix memory leak in ocfs2_stack_glue_init() (git-fixes).\n- ocfs2: fix non-auto defrag path not working issue (git-fixes).\n- ocfs2: fix panic due to unrecovered local alloc (git-fixes).\n- ocfs2: fix potential use after free (git-fixes).\n- ocfs2: remove set but not used variable \u0027last_hash\u0027 (git-fixes).\n- ocfs2: take inode cluster lock before moving reflinked inode from orphan dir (git-fixes).\n- ocfs2: wait for recovering done after direct unlock request (git-fixes).\n- openvswitch: fix linking without CONFIG_NF_CONNTRACK_LABELS (git-fixes).\n- pci/msi: Clear PCI_MSIX_FLAGS_MASKALL on error (git-fixes).\n- pci/msi: Destroy sysfs before freeing entries (git-fixes).\n- pci/msi: Fix pci_irq_vector()/pci_irq_get_affinity() (git-fixes).\n- pci/msi: Mask MSI-X vectors only on success (git-fixes).\n- pci: Add PCI_EXP_DEVCTL_PAYLOAD_* macros (git-fixes).\n- pci: aardvark: Clear all MSIs at setup (git-fixes).\n- pci: aardvark: Do not clear status bits of masked interrupts (git-fixes).\n- pci: aardvark: Do not unmask unused interrupts (git-fixes).\n- pci: aardvark: Fix return value of MSI domain .alloc() method (git-fixes).\n- pci: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (git-fixes).\n- pci: aardvark: Replace custom macros by standard linux/pci_regs.h macros (git-fixes).\n- pci: pciehp: Clear cmd_busy bit in polling mode (git-fixes).\n- pci: pciehp: Fix infinite loop in IRQ handler upon power fault (git-fixes).\n- powerpc/64s/radix: Fix soft dirty tracking (bsc#1065729).\n- powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall (bsc#1212701).\n- put quirk_disable_autosuspend into a hole (git-fixes).\n- qed: Add cleanup in qed_slowpath_start() (git-fixes).\n- qed: RDMA - Fix the hw_ver returned in device attributes (git-fixes).\n- reiserfs: Add missing calls to reiserfs_security_free() (git-fixes).\n- reiserfs: Add security prefix to xattr name in reiserfs_security_write() (git-fixes).\n- reiserfs: Fix memory leak in reiserfs_parse_options() (git-fixes).\n- reiserfs: add check for invalid 1st journal block (git-fixes).\n- reiserfs: add check for root_inode in reiserfs_fill_super (git-fixes).\n- reiserfs: change j_timestamp type to time64_t (git-fixes).\n- reiserfs: check directory items on read from disk (git-fixes).\n- reiserfs: only call unlock_new_inode() if I_NEW (git-fixes).\n- reiserfs: prevent NULL pointer dereference in reiserfs_insert_item() (git-fixes).\n- reiserfs: propagate errors from fill_with_dentries() properly (git-fixes).\n- revert \u0027squashfs: harden sanity check in squashfs_read_xattr_id_table\u0027 (git-fixes).\n- rpm/check-for-config-changes: add TOOLCHAIN_NEEDS_* to IGNORED_CONFIGS_RE \n- rpm/constraints.in: Increase disk size constraint for riscv64 to 52GB\n- rpm/kernel-binary.spec.in: Add Provides of kernel-preempt (jsc#SLE-18857)\n- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm\n- rpm/kernel-binary.spec.in: Fix missing kernel-preempt-devel and KMP Provides (bsc#1199046)\n- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)\n- s390/ctcm: Fix return type of ctc{mp,}m_tx() (git-fixes bsc#1212185).\n- s390/dasd: Use correct lock while counting channel queue length (LTC#202775 bsc#1212443).\n- s390/dasd: fix hanging blockdevice after request requeue (git-fixes bsc#1212165).\n- s390/dasd: fix no record found for raw_track_access (git-fixes bsc#1212266).\n- s390/kasan: avoid vdso instrumentation (git-fixes bsc#1212244).\n- s390/kprobes: fix current_kprobe never cleared after kprobes reenter (git-fixes bsc#1212167).\n- s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler (git-fixes bsc#1212170).\n- s390/lcs: Fix return type of lcs_start_xmit() (git-fixes bsc#1212173).\n- s390/netiucv: Fix return type of netiucv_tx() (git-fixes bsc#1212175).\n- s390/qdio: fix do_sqbs() inline assembly constraint (git-fixes bsc#1212164).\n- s390/smsgiucv: disable SMSG on module unload (git-fixes bsc#1212236).\n- samples/kretprobes: Fix return value if register_kretprobe() failed (git-fixes).\n- sched/core: Use smp_mb() in wake_woken_function() (git-fixes)\n- sched/fair: Fix util_avg of new tasks for asymmetric systems (git-fixes)\n- scsi: aic94xx: Add missing check for dma_map_single() (git-fixes).\n- scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR (git-fixes).\n- scsi: core: Improve scsi_vpd_inquiry() checks (git-fixes).\n- scsi: core: Remove the /proc/scsi/${proc_name} directory earlier (git-fixes).\n- scsi: ipr: Work around fortify-string warning (git-fixes).\n- scsi: libsas: Remove useless dev_list delete in sas_ex_discover_end_dev() (git-fixes).\n- scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() (git-fixes).\n- scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS (git-fixes).\n- scsi: megaraid_sas: Fix crash after a double completion (git-fixes).\n- scsi: megaraid_sas: Fix fw_crash_buffer_show() (git-fixes).\n- scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() (git-fixes).\n- scsi: mpt3sas: Fix a memory leak (git-fixes).\n- scsi: scsi_dh_alua: Fix memleak for \u0027qdata\u0027 in alua_activate() (git-fixes).\n- scsi: ses: Do not attach if enclosure has no components (git-fixes).\n- scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses (git-fixes).\n- scsi: ses: Fix possible desc_ptr out-of-bounds accesses (git-fixes).\n- scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() (git-fixes).\n- scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() (git-fixes).\n- scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger (git-fixes bsc#1212240).\n- smb3: fix oops in calculating shash_setkey (bsc#1190317).\n- smb3: fix problem remounting a share after shutdown (bsc#1190317).\n- smb3: fix temporary data corruption in collapse range (bsc#1190317).\n- smb3: fix temporary data corruption in insert range (bsc#1190317).\n- smb3: improve SMB3 change notification support (bsc#1190317).\n- smb3: must initialize two ACL struct fields to zero (bsc#1190317).\n- smb3: rename encryption/decryption TFMs (bsc#1190317).\n- squashfs: fix handling and sanity checking of xattr_ids count (git-fixes).\n- squashfs: harden sanity check in squashfs_read_xattr_id_table (git-fixes).\n- sysv: use BUILD_BUG_ON instead of runtime check (git-fixes).\n- uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side headers (git-fixes).\n- update internal module version number for cifs.ko (bsc#1190317).\n- usb: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM (git-fixes).\n- usb: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).\n- usb: hub: Fix the broken detection of USB3 device in SMSC hub (git-fixes).\n- usb: idmouse: fix an uninit-value in idmouse_open (git-fixes).\n- usb: serial: option: add Quectel EM05-G (CS) modem (git-fixes).\n- usb: serial: qcserial: add new usb-id for Dell branded EM7455 (git-fixes).\n- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller.\n- usb: xhci: rework grace period logic (git-fixes).\n- usrmerge: Compatibility with earlier rpm (boo#1211796)\n- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (git-fixes).\n- x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range (git-fixes).\n- xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems (git-fixes).\n- xfs: fix rm_offset flag handling in rmap keys (git-fixes).\n- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2822,SUSE-SLE-HA-12-SP5-2023-2822,SUSE-SLE-Live-Patching-12-SP5-2023-2822,SUSE-SLE-SDK-12-SP5-2023-2822,SUSE-SLE-SERVER-12-SP5-2023-2822,SUSE-SLE-WE-12-SP5-2023-2822", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2822-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2822-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232822-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2822-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015490.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1160435", "url": "https://bugzilla.suse.com/1160435" }, { "category": "self", "summary": "SUSE Bug 1172073", "url": "https://bugzilla.suse.com/1172073" }, { "category": "self", "summary": "SUSE Bug 1174852", "url": "https://bugzilla.suse.com/1174852" }, { "category": "self", "summary": "SUSE Bug 1190317", "url": "https://bugzilla.suse.com/1190317" }, { "category": "self", "summary": "SUSE Bug 1191731", "url": "https://bugzilla.suse.com/1191731" }, { "category": "self", "summary": "SUSE Bug 1199046", "url": "https://bugzilla.suse.com/1199046" }, { "category": "self", "summary": "SUSE Bug 1205758", "url": "https://bugzilla.suse.com/1205758" }, { "category": "self", "summary": "SUSE Bug 1208600", "url": "https://bugzilla.suse.com/1208600" }, { "category": "self", "summary": "SUSE Bug 1208604", "url": "https://bugzilla.suse.com/1208604" }, { "category": "self", "summary": "SUSE Bug 1209039", "url": "https://bugzilla.suse.com/1209039" }, { "category": "self", "summary": "SUSE Bug 1209779", "url": "https://bugzilla.suse.com/1209779" }, { "category": "self", "summary": "SUSE Bug 1210533", "url": "https://bugzilla.suse.com/1210533" }, { "category": "self", "summary": "SUSE Bug 1210791", "url": "https://bugzilla.suse.com/1210791" }, { "category": "self", "summary": "SUSE Bug 1211089", "url": "https://bugzilla.suse.com/1211089" }, { "category": "self", "summary": "SUSE Bug 1211519", "url": "https://bugzilla.suse.com/1211519" }, { "category": "self", "summary": "SUSE Bug 1211796", "url": "https://bugzilla.suse.com/1211796" }, { "category": "self", "summary": "SUSE Bug 1212051", "url": "https://bugzilla.suse.com/1212051" }, { "category": "self", "summary": "SUSE Bug 1212128", "url": "https://bugzilla.suse.com/1212128" }, { "category": "self", "summary": "SUSE Bug 1212129", "url": "https://bugzilla.suse.com/1212129" }, { "category": "self", "summary": "SUSE Bug 1212154", "url": "https://bugzilla.suse.com/1212154" }, { "category": "self", "summary": "SUSE Bug 1212158", "url": "https://bugzilla.suse.com/1212158" }, { "category": "self", "summary": "SUSE Bug 1212164", "url": "https://bugzilla.suse.com/1212164" }, { "category": "self", "summary": "SUSE Bug 1212165", "url": "https://bugzilla.suse.com/1212165" }, { "category": "self", "summary": "SUSE Bug 1212167", "url": "https://bugzilla.suse.com/1212167" }, { "category": "self", "summary": "SUSE Bug 1212170", "url": "https://bugzilla.suse.com/1212170" }, { "category": "self", "summary": "SUSE Bug 1212173", "url": "https://bugzilla.suse.com/1212173" }, { "category": "self", "summary": "SUSE Bug 1212175", "url": "https://bugzilla.suse.com/1212175" }, { "category": "self", "summary": "SUSE Bug 1212185", "url": "https://bugzilla.suse.com/1212185" }, { "category": "self", "summary": "SUSE Bug 1212236", "url": "https://bugzilla.suse.com/1212236" }, { "category": "self", "summary": "SUSE Bug 1212240", "url": "https://bugzilla.suse.com/1212240" }, { "category": "self", "summary": "SUSE Bug 1212244", "url": "https://bugzilla.suse.com/1212244" }, { "category": "self", "summary": "SUSE Bug 1212266", "url": "https://bugzilla.suse.com/1212266" }, { "category": "self", "summary": "SUSE Bug 1212443", "url": "https://bugzilla.suse.com/1212443" }, { "category": "self", "summary": "SUSE Bug 1212501", "url": "https://bugzilla.suse.com/1212501" }, { "category": "self", "summary": "SUSE Bug 1212502", "url": "https://bugzilla.suse.com/1212502" }, { "category": "self", "summary": "SUSE Bug 1212606", "url": "https://bugzilla.suse.com/1212606" }, { "category": "self", "summary": "SUSE Bug 1212701", "url": "https://bugzilla.suse.com/1212701" }, { "category": "self", "summary": "SUSE Bug 1212842", "url": "https://bugzilla.suse.com/1212842" }, { "category": "self", "summary": "SUSE Bug 1212938", "url": "https://bugzilla.suse.com/1212938" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1077 page", "url": "https://www.suse.com/security/cve/CVE-2023-1077/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1079 page", "url": "https://www.suse.com/security/cve/CVE-2023-1079/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1249 page", "url": "https://www.suse.com/security/cve/CVE-2023-1249/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1637 page", "url": "https://www.suse.com/security/cve/CVE-2023-1637/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3090 page", "url": "https://www.suse.com/security/cve/CVE-2023-3090/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3111 page", "url": "https://www.suse.com/security/cve/CVE-2023-3111/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3141 page", "url": "https://www.suse.com/security/cve/CVE-2023-3141/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3161 page", "url": "https://www.suse.com/security/cve/CVE-2023-3161/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3268 page", "url": "https://www.suse.com/security/cve/CVE-2023-3268/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3358 page", "url": "https://www.suse.com/security/cve/CVE-2023-3358/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35824 page", "url": "https://www.suse.com/security/cve/CVE-2023-35824/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-07-14T07:33:01Z", "generator": { "date": "2023-07-14T07:33:01Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2822-1", "initial_release_date": "2023-07-14T07:33:01Z", "revision_history": [ { "date": "2023-07-14T07:33:01Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.165.1.aarch64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.165.1.aarch64", "product_id": "cluster-md-kmp-default-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.165.1.aarch64", "product": { "name": "dlm-kmp-default-4.12.14-122.165.1.aarch64", "product_id": "dlm-kmp-default-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.165.1.aarch64", "product": { "name": "gfs2-kmp-default-4.12.14-122.165.1.aarch64", "product_id": "gfs2-kmp-default-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.165.1.aarch64", "product": { "name": "kernel-default-4.12.14-122.165.1.aarch64", "product_id": "kernel-default-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.165.1.aarch64", "product": { "name": "kernel-default-base-4.12.14-122.165.1.aarch64", "product_id": "kernel-default-base-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.165.1.aarch64", "product": { "name": "kernel-default-devel-4.12.14-122.165.1.aarch64", "product_id": "kernel-default-devel-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.165.1.aarch64", "product": { "name": "kernel-default-extra-4.12.14-122.165.1.aarch64", "product_id": "kernel-default-extra-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.165.1.aarch64", "product": { "name": "kernel-default-kgraft-4.12.14-122.165.1.aarch64", "product_id": "kernel-default-kgraft-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.165.1.aarch64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.165.1.aarch64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.165.1.aarch64", "product": { "name": "kernel-obs-build-4.12.14-122.165.1.aarch64", "product_id": "kernel-obs-build-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.165.1.aarch64", "product": { "name": "kernel-obs-qa-4.12.14-122.165.1.aarch64", "product_id": "kernel-obs-qa-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.165.1.aarch64", "product": { "name": "kernel-syms-4.12.14-122.165.1.aarch64", "product_id": "kernel-syms-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.165.1.aarch64", "product": { "name": "kernel-vanilla-4.12.14-122.165.1.aarch64", "product_id": "kernel-vanilla-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.165.1.aarch64", "product": { "name": "kernel-vanilla-base-4.12.14-122.165.1.aarch64", "product_id": "kernel-vanilla-base-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.165.1.aarch64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.165.1.aarch64", "product_id": "kernel-vanilla-devel-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.165.1.aarch64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.165.1.aarch64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.165.1.aarch64", "product": { "name": "kselftests-kmp-default-4.12.14-122.165.1.aarch64", "product_id": "kselftests-kmp-default-4.12.14-122.165.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.165.1.aarch64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.165.1.aarch64", "product_id": "ocfs2-kmp-default-4.12.14-122.165.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-4.12.14-122.165.1.noarch", "product": { "name": "kernel-devel-4.12.14-122.165.1.noarch", "product_id": "kernel-devel-4.12.14-122.165.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-4.12.14-122.165.1.noarch", "product": { "name": "kernel-docs-4.12.14-122.165.1.noarch", "product_id": "kernel-docs-4.12.14-122.165.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-4.12.14-122.165.1.noarch", "product": { "name": "kernel-docs-html-4.12.14-122.165.1.noarch", "product_id": "kernel-docs-html-4.12.14-122.165.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-4.12.14-122.165.1.noarch", "product": { "name": "kernel-macros-4.12.14-122.165.1.noarch", "product_id": "kernel-macros-4.12.14-122.165.1.noarch" } }, { "category": "product_version", "name": "kernel-source-4.12.14-122.165.1.noarch", "product": { "name": "kernel-source-4.12.14-122.165.1.noarch", "product_id": "kernel-source-4.12.14-122.165.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-4.12.14-122.165.1.noarch", "product": { "name": "kernel-source-vanilla-4.12.14-122.165.1.noarch", "product_id": "kernel-source-vanilla-4.12.14-122.165.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "product": { "name": "cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "product_id": "cluster-md-kmp-default-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.165.1.ppc64le", "product": { "name": "dlm-kmp-default-4.12.14-122.165.1.ppc64le", "product_id": "dlm-kmp-default-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "product": { "name": "gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "product_id": "gfs2-kmp-default-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-debug-4.12.14-122.165.1.ppc64le", "product_id": "kernel-debug-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-debug-base-4.12.14-122.165.1.ppc64le", "product_id": "kernel-debug-base-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-debug-devel-4.12.14-122.165.1.ppc64le", "product_id": "kernel-debug-devel-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.165.1.ppc64le", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-default-4.12.14-122.165.1.ppc64le", "product_id": "kernel-default-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-default-base-4.12.14-122.165.1.ppc64le", "product_id": "kernel-default-base-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-default-devel-4.12.14-122.165.1.ppc64le", "product_id": "kernel-default-devel-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-default-extra-4.12.14-122.165.1.ppc64le", "product_id": "kernel-default-extra-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "product_id": "kernel-default-kgraft-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "product_id": "kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-obs-build-4.12.14-122.165.1.ppc64le", "product_id": "kernel-obs-build-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-obs-qa-4.12.14-122.165.1.ppc64le", "product_id": "kernel-obs-qa-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-syms-4.12.14-122.165.1.ppc64le", "product_id": "kernel-syms-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-vanilla-4.12.14-122.165.1.ppc64le", "product_id": "kernel-vanilla-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-vanilla-base-4.12.14-122.165.1.ppc64le", "product_id": "kernel-vanilla-base-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-vanilla-devel-4.12.14-122.165.1.ppc64le", "product_id": "kernel-vanilla-devel-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.165.1.ppc64le", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.165.1.ppc64le", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "product_id": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.165.1.ppc64le", "product": { "name": "kselftests-kmp-default-4.12.14-122.165.1.ppc64le", "product_id": "kselftests-kmp-default-4.12.14-122.165.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "product": { "name": "ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "product_id": "ocfs2-kmp-default-4.12.14-122.165.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.165.1.s390x", "product": { "name": "cluster-md-kmp-default-4.12.14-122.165.1.s390x", "product_id": "cluster-md-kmp-default-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.165.1.s390x", "product": { "name": "dlm-kmp-default-4.12.14-122.165.1.s390x", "product_id": "dlm-kmp-default-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.165.1.s390x", "product": { "name": "gfs2-kmp-default-4.12.14-122.165.1.s390x", "product_id": "gfs2-kmp-default-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.165.1.s390x", "product": { "name": "kernel-default-4.12.14-122.165.1.s390x", "product_id": "kernel-default-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.165.1.s390x", "product": { "name": "kernel-default-base-4.12.14-122.165.1.s390x", "product_id": "kernel-default-base-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.165.1.s390x", "product": { "name": "kernel-default-devel-4.12.14-122.165.1.s390x", "product_id": "kernel-default-devel-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.165.1.s390x", "product": { "name": "kernel-default-extra-4.12.14-122.165.1.s390x", "product_id": "kernel-default-extra-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.165.1.s390x", "product": { "name": "kernel-default-kgraft-4.12.14-122.165.1.s390x", "product_id": "kernel-default-kgraft-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "product_id": "kernel-default-kgraft-devel-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-4.12.14-122.165.1.s390x", "product": { "name": "kernel-default-man-4.12.14-122.165.1.s390x", "product_id": "kernel-default-man-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.165.1.s390x", "product": { "name": "kernel-obs-build-4.12.14-122.165.1.s390x", "product_id": "kernel-obs-build-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.165.1.s390x", "product": { "name": "kernel-obs-qa-4.12.14-122.165.1.s390x", "product_id": "kernel-obs-qa-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.165.1.s390x", "product": { "name": "kernel-syms-4.12.14-122.165.1.s390x", "product_id": "kernel-syms-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.165.1.s390x", "product": { "name": "kernel-vanilla-4.12.14-122.165.1.s390x", "product_id": "kernel-vanilla-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.165.1.s390x", "product": { "name": "kernel-vanilla-base-4.12.14-122.165.1.s390x", "product_id": "kernel-vanilla-base-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.165.1.s390x", "product": { "name": "kernel-vanilla-devel-4.12.14-122.165.1.s390x", "product_id": "kernel-vanilla-devel-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.165.1.s390x", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.165.1.s390x", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-4.12.14-122.165.1.s390x", "product": { "name": "kernel-zfcpdump-4.12.14-122.165.1.s390x", "product_id": "kernel-zfcpdump-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-man-4.12.14-122.165.1.s390x", "product": { "name": "kernel-zfcpdump-man-4.12.14-122.165.1.s390x", "product_id": "kernel-zfcpdump-man-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "product": { "name": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "product_id": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.165.1.s390x", "product": { "name": "kselftests-kmp-default-4.12.14-122.165.1.s390x", "product_id": "kselftests-kmp-default-4.12.14-122.165.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.165.1.s390x", "product": { "name": "ocfs2-kmp-default-4.12.14-122.165.1.s390x", "product_id": "ocfs2-kmp-default-4.12.14-122.165.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "product": { "name": "cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "product_id": "cluster-md-kmp-default-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-4.12.14-122.165.1.x86_64", "product": { "name": "dlm-kmp-default-4.12.14-122.165.1.x86_64", "product_id": "dlm-kmp-default-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-4.12.14-122.165.1.x86_64", "product": { "name": "gfs2-kmp-default-4.12.14-122.165.1.x86_64", "product_id": "gfs2-kmp-default-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-debug-4.12.14-122.165.1.x86_64", "product_id": "kernel-debug-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-debug-base-4.12.14-122.165.1.x86_64", "product_id": "kernel-debug-base-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-debug-devel-4.12.14-122.165.1.x86_64", "product_id": "kernel-debug-devel-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-kgraft-devel-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-debug-kgraft-devel-4.12.14-122.165.1.x86_64", "product_id": "kernel-debug-kgraft-devel-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-default-4.12.14-122.165.1.x86_64", "product_id": "kernel-default-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-default-base-4.12.14-122.165.1.x86_64", "product_id": "kernel-default-base-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-default-devel-4.12.14-122.165.1.x86_64", "product_id": "kernel-default-devel-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-default-extra-4.12.14-122.165.1.x86_64", "product_id": "kernel-default-extra-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-default-kgraft-4.12.14-122.165.1.x86_64", "product_id": "kernel-default-kgraft-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "product_id": "kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-kvmsmall-4.12.14-122.165.1.x86_64", "product_id": "kernel-kvmsmall-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-base-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-kvmsmall-base-4.12.14-122.165.1.x86_64", "product_id": "kernel-kvmsmall-base-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-4.12.14-122.165.1.x86_64", "product_id": "kernel-kvmsmall-devel-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-kvmsmall-kgraft-devel-4.12.14-122.165.1.x86_64", "product_id": "kernel-kvmsmall-kgraft-devel-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-obs-build-4.12.14-122.165.1.x86_64", "product_id": "kernel-obs-build-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-obs-qa-4.12.14-122.165.1.x86_64", "product_id": "kernel-obs-qa-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-syms-4.12.14-122.165.1.x86_64", "product_id": "kernel-syms-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-vanilla-4.12.14-122.165.1.x86_64", "product_id": "kernel-vanilla-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-vanilla-base-4.12.14-122.165.1.x86_64", "product_id": "kernel-vanilla-base-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-vanilla-devel-4.12.14-122.165.1.x86_64", "product_id": "kernel-vanilla-devel-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-kgraft-devel-4.12.14-122.165.1.x86_64", "product": { "name": "kernel-vanilla-kgraft-devel-4.12.14-122.165.1.x86_64", "product_id": "kernel-vanilla-kgraft-devel-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "product_id": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-4.12.14-122.165.1.x86_64", "product": { "name": "kselftests-kmp-default-4.12.14-122.165.1.x86_64", "product_id": "kselftests-kmp-default-4.12.14-122.165.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "product": { "name": "ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "product_id": "ocfs2-kmp-default-4.12.14-122.165.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64" }, "product_reference": "cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le" }, "product_reference": "dlm-kmp-default-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x" }, "product_reference": "dlm-kmp-default-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64" }, "product_reference": "dlm-kmp-default-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le" }, "product_reference": "gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x" }, "product_reference": "gfs2-kmp-default-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64" }, "product_reference": "gfs2-kmp-default-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP5", "product_id": "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64" }, "product_reference": "ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le" }, "product_reference": "kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x" }, "product_reference": "kernel-default-kgraft-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64" }, "product_reference": "kernel-default-kgraft-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64" }, "product_reference": "kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-4.12.14-122.165.1.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch" }, "product_reference": "kernel-docs-4.12.14-122.165.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.165.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64" }, "product_reference": "kernel-obs-build-4.12.14-122.165.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le" }, "product_reference": "kernel-obs-build-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x" }, "product_reference": "kernel-obs-build-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64" }, "product_reference": "kernel-obs-build-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.165.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.165.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.165.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.165.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.165.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.165.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.165.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.165.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.165.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.165.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.165.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.165.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.165.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.165.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.165.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64" }, "product_reference": "kernel-default-4.12.14-122.165.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le" }, "product_reference": "kernel-default-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x" }, "product_reference": "kernel-default-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64" }, "product_reference": "kernel-default-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.165.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64" }, "product_reference": "kernel-default-base-4.12.14-122.165.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le" }, "product_reference": "kernel-default-base-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x" }, "product_reference": "kernel-default-base-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64" }, "product_reference": "kernel-default-base-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.165.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64" }, "product_reference": "kernel-default-devel-4.12.14-122.165.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le" }, "product_reference": "kernel-default-devel-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x" }, "product_reference": "kernel-default-devel-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64" }, "product_reference": "kernel-default-devel-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x" }, "product_reference": "kernel-default-man-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-4.12.14-122.165.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch" }, "product_reference": "kernel-devel-4.12.14-122.165.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-4.12.14-122.165.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch" }, "product_reference": "kernel-macros-4.12.14-122.165.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-4.12.14-122.165.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch" }, "product_reference": "kernel-source-4.12.14-122.165.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.165.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64" }, "product_reference": "kernel-syms-4.12.14-122.165.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.165.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le" }, "product_reference": "kernel-syms-4.12.14-122.165.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.165.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x" }, "product_reference": "kernel-syms-4.12.14-122.165.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64" }, "product_reference": "kernel-syms-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-4.12.14-122.165.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" }, "product_reference": "kernel-default-extra-4.12.14-122.165.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1077" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1077", "url": "https://www.suse.com/security/cve/CVE-2023-1077" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1208839 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208839" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213842" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T07:33:01Z", "details": "important" } ], "title": "CVE-2023-1077" }, { "cve": "CVE-2023-1079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1079" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled by the LED controller while the device is disconnecting, triggering a use-after-free on the struct asus_kbd_leds *led structure. A malicious USB device may exploit the issue to cause memory corruption with controlled data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1079", "url": "https://www.suse.com/security/cve/CVE-2023-1079" }, { "category": "external", "summary": "SUSE Bug 1208604 for CVE-2023-1079", "url": "https://bugzilla.suse.com/1208604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T07:33:01Z", "details": "moderate" } ], "title": "CVE-2023-1079" }, { "cve": "CVE-2023-1249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1249" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 (\"coredump: Use the vma snapshot in fill_files_note\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1249", "url": "https://www.suse.com/security/cve/CVE-2023-1249" }, { "category": "external", "summary": "SUSE Bug 1209039 for CVE-2023-1249", "url": "https://bugzilla.suse.com/1209039" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T07:33:01Z", "details": "moderate" } ], "title": "CVE-2023-1249" }, { "cve": "CVE-2023-1637", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1637" } ], "notes": [ { "category": "general", "text": "A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1637", "url": "https://www.suse.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "SUSE Bug 1209779 for CVE-2023-1637", "url": "https://bugzilla.suse.com/1209779" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T07:33:01Z", "details": "moderate" } ], "title": "CVE-2023-1637" }, { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T07:33:01Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3090", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3090" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3090", "url": "https://www.suse.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "SUSE Bug 1212842 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212842" }, { "category": "external", "summary": "SUSE Bug 1212849 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212849" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1219701 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1219701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T07:33:01Z", "details": "important" } ], "title": "CVE-2023-3090" }, { "cve": "CVE-2023-3111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3111" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3111", "url": "https://www.suse.com/security/cve/CVE-2023-3111" }, { "category": "external", "summary": "SUSE Bug 1212051 for CVE-2023-3111", "url": "https://bugzilla.suse.com/1212051" }, { "category": "external", "summary": "SUSE Bug 1220015 for CVE-2023-3111", "url": "https://bugzilla.suse.com/1220015" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T07:33:01Z", "details": "moderate" } ], "title": "CVE-2023-3111" }, { "cve": "CVE-2023-3141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3141" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3141", "url": "https://www.suse.com/security/cve/CVE-2023-3141" }, { "category": "external", "summary": "SUSE Bug 1212129 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1212129" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T07:33:01Z", "details": "moderate" } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T07:33:01Z", "details": "important" } ], "title": "CVE-2023-3159" }, { "cve": "CVE-2023-3161", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3161" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font-\u003ewidth and font-\u003eheight greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3161", "url": "https://www.suse.com/security/cve/CVE-2023-3161" }, { "category": "external", "summary": "SUSE Bug 1212154 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1212154" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T07:33:01Z", "details": "moderate" } ], "title": "CVE-2023-3161" }, { "cve": "CVE-2023-3268", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3268" } ], "notes": [ { "category": "general", "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3268", "url": "https://www.suse.com/security/cve/CVE-2023-3268" }, { "category": "external", "summary": "SUSE Bug 1212502 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1212502" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T07:33:01Z", "details": "moderate" } ], "title": "CVE-2023-3268" }, { "cve": "CVE-2023-3358", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3358" } ], "notes": [ { "category": "general", "text": "A null pointer dereference was found in the Linux kernel\u0027s Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3358", "url": "https://www.suse.com/security/cve/CVE-2023-3358" }, { "category": "external", "summary": "SUSE Bug 1212606 for CVE-2023-3358", "url": "https://bugzilla.suse.com/1212606" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T07:33:01Z", "details": "moderate" } ], "title": "CVE-2023-3358" }, { "cve": "CVE-2023-35824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35824" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35824", "url": "https://www.suse.com/security/cve/CVE-2023-35824" }, { "category": "external", "summary": "SUSE Bug 1212501 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1212501" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:cluster-md-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:dlm-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:gfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP5:ocfs2-kmp-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kernel-default-kgraft-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_165-default-1-8.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-base-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-devel-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-default-man-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-macros-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-docs-4.12.14-122.165.1.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:kernel-obs-build-4.12.14-122.165.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:kernel-default-extra-4.12.14-122.165.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-14T07:33:01Z", "details": "moderate" } ], "title": "CVE-2023-35824" } ] }
suse-su-2023:2810-1
Vulnerability from csaf_suse
Published
2023-07-12 09:34
Modified
2023-07-12 09:34
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).
- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).
- CVE-2023-35828: Fixed a use-after-free flaw in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c (bsc#1212513).
- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).
- CVE-2023-3268: Fixed an out of bounds (OOB) memory access flaw in relay_file_read_start_pos in kernel/relay.c (bsc#1212502).
- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).
- CVE-2023-35823: Fixed a use-after-free flaw in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c (bsc#1212494).
- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212504).
- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).
- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).
- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).
The following non-security bugs were fixed:
- Drivers: hv: vmbus: Optimize vmbus_on_event (bsc#1211622).
- Drivers: vmbus: Check for channel allocation before looking up relids (git-fixes).
- Drop dvb-core fix patch due to bug (bsc#1205758).
- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).
- Fix usrmerge error (boo#1211796)
- Remove obsolete KMP obsoletes (bsc#1210469).
- Replace mkinitrd dependency with dracut (bsc#1202353). Also update mkinitrd refrences in documentation and comments.
- cifs: do not include page data when checking signature (bsc#1200217).
- cifs: fix negotiate context parsing (bsc#1210301).
- cifs: fix open leaks in open_cached_dir() (bsc#1209342).
- google/gve:fix repeated words in comments (bsc#1211519).
- gve: Adding a new AdminQ command to verify driver (bsc#1211519).
- gve: Cache link_speed value from device (bsc#1211519).
- gve: Fix GFP flags when allocing pages (bsc#1211519).
- gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).
- gve: Fix spelling mistake 'droping' -> 'dropping' (bsc#1211519).
- gve: Handle alternate miss completions (bsc#1211519).
- gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).
- gve: Remove the code of clearing PBA bit (bsc#1211519).
- gve: Secure enough bytes in the first TX desc for all TCP pkts (bsc#1211519).
- gve: enhance no queue page list detection (bsc#1211519).
- ipv6: sr: fix out-of-bounds read when setting HMAC data (bsc#1211592).
- k-m-s: Drop Linux 2.6 support
- kernel-binary: install expoline.o (boo#1210791 bsc#1211089)
- keys: Fix linking a duplicate key to a keyring's assoc_array (bsc#1207088).
- rpm/kernel-binary.spec.in: Add Provides of kernel-preempt (jsc#SLE-18857) For smooth migration with the former kernel-preempt user, kernel-default provides kernel-preempt now when CONFIG_PREEMPT_DYNAMIC is defined.
- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm
- rpm/kernel-binary.spec.in: Fix missing kernel-preempt-devel and KMP Provides (bsc#1199046)
- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)
- s390,dcssblk,dax: Add dax zero_page_range operation to dcssblk driver (bsc#1199636).
- sunrpc: Ensure the transport backchannel association (bsc#1211203).
- usrmerge: Compatibility with earlier rpm (boo#1211796)
- vmxnet3: use gro callback when UPT is enabled (bsc#1209739).
- x86/build: Avoid relocation information in final vmlinux (bsc#1187829).
Patchnames
SUSE-2023-2810,SUSE-SLE-Module-RT-15-SP3-2023-2810,SUSE-SUSE-MicroOS-5.1-2023-2810,SUSE-SUSE-MicroOS-5.2-2023-2810
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 RT kernel was updated to receive various security and bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).\n- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).\n- CVE-2023-35828: Fixed a use-after-free flaw in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c (bsc#1212513).\n- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).\n- CVE-2023-3268: Fixed an out of bounds (OOB) memory access flaw in relay_file_read_start_pos in kernel/relay.c (bsc#1212502).\n- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).\n- CVE-2023-35823: Fixed a use-after-free flaw in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c (bsc#1212494).\n- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212504).\n- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).\n- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).\n- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).\n\nThe following non-security bugs were fixed:\n\n- Drivers: hv: vmbus: Optimize vmbus_on_event (bsc#1211622).\n- Drivers: vmbus: Check for channel allocation before looking up relids (git-fixes).\n- Drop dvb-core fix patch due to bug (bsc#1205758).\n- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).\n- Fix usrmerge error (boo#1211796)\n- Remove obsolete KMP obsoletes (bsc#1210469).\n- Replace mkinitrd dependency with dracut (bsc#1202353). Also update mkinitrd refrences in documentation and comments.\n- cifs: do not include page data when checking signature (bsc#1200217).\n- cifs: fix negotiate context parsing (bsc#1210301).\n- cifs: fix open leaks in open_cached_dir() (bsc#1209342).\n- google/gve:fix repeated words in comments (bsc#1211519).\n- gve: Adding a new AdminQ command to verify driver (bsc#1211519).\n- gve: Cache link_speed value from device (bsc#1211519).\n- gve: Fix GFP flags when allocing pages (bsc#1211519).\n- gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).\n- gve: Fix spelling mistake \u0027droping\u0027 -\u003e \u0027dropping\u0027 (bsc#1211519).\n- gve: Handle alternate miss completions (bsc#1211519).\n- gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).\n- gve: Remove the code of clearing PBA bit (bsc#1211519).\n- gve: Secure enough bytes in the first TX desc for all TCP pkts (bsc#1211519).\n- gve: enhance no queue page list detection (bsc#1211519).\n- ipv6: sr: fix out-of-bounds read when setting HMAC data (bsc#1211592).\n- k-m-s: Drop Linux 2.6 support\n- kernel-binary: install expoline.o (boo#1210791 bsc#1211089)\n- keys: Fix linking a duplicate key to a keyring\u0027s assoc_array (bsc#1207088).\n- rpm/kernel-binary.spec.in: Add Provides of kernel-preempt (jsc#SLE-18857) For smooth migration with the former kernel-preempt user, kernel-default provides kernel-preempt now when CONFIG_PREEMPT_DYNAMIC is defined.\n- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm\n- rpm/kernel-binary.spec.in: Fix missing kernel-preempt-devel and KMP Provides (bsc#1199046)\n- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)\n- s390,dcssblk,dax: Add dax zero_page_range operation to dcssblk driver (bsc#1199636).\n- sunrpc: Ensure the transport backchannel association (bsc#1211203).\n- usrmerge: Compatibility with earlier rpm (boo#1211796)\n- vmxnet3: use gro callback when UPT is enabled (bsc#1209739).\n- x86/build: Avoid relocation information in final vmlinux (bsc#1187829).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2810,SUSE-SLE-Module-RT-15-SP3-2023-2810,SUSE-SUSE-MicroOS-5.1-2023-2810,SUSE-SUSE-MicroOS-5.2-2023-2810", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2810-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2810-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232810-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2810-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-July/030273.html" }, { "category": "self", "summary": "SUSE Bug 1160435", "url": "https://bugzilla.suse.com/1160435" }, { "category": "self", "summary": "SUSE Bug 1172073", "url": "https://bugzilla.suse.com/1172073" }, { "category": "self", "summary": "SUSE Bug 1187829", "url": "https://bugzilla.suse.com/1187829" }, { "category": "self", "summary": "SUSE Bug 1191731", "url": "https://bugzilla.suse.com/1191731" }, { "category": "self", "summary": "SUSE Bug 1199046", "url": "https://bugzilla.suse.com/1199046" }, { "category": "self", "summary": "SUSE Bug 1199636", "url": "https://bugzilla.suse.com/1199636" }, { "category": "self", "summary": "SUSE Bug 1200217", "url": "https://bugzilla.suse.com/1200217" }, { "category": "self", "summary": "SUSE Bug 1202353", "url": "https://bugzilla.suse.com/1202353" }, { "category": "self", "summary": "SUSE Bug 1205758", "url": "https://bugzilla.suse.com/1205758" }, { "category": "self", "summary": "SUSE Bug 1207088", "url": "https://bugzilla.suse.com/1207088" }, { "category": "self", "summary": "SUSE Bug 1208600", "url": "https://bugzilla.suse.com/1208600" }, { "category": "self", "summary": "SUSE Bug 1209039", "url": "https://bugzilla.suse.com/1209039" }, { "category": "self", "summary": "SUSE Bug 1209342", "url": "https://bugzilla.suse.com/1209342" }, { "category": "self", "summary": "SUSE Bug 1209739", "url": "https://bugzilla.suse.com/1209739" }, { "category": "self", "summary": "SUSE Bug 1210301", "url": "https://bugzilla.suse.com/1210301" }, { "category": "self", "summary": "SUSE Bug 1210469", "url": "https://bugzilla.suse.com/1210469" }, { "category": "self", "summary": "SUSE Bug 1210533", "url": "https://bugzilla.suse.com/1210533" }, { "category": "self", "summary": "SUSE Bug 1210791", "url": "https://bugzilla.suse.com/1210791" }, { "category": "self", "summary": "SUSE Bug 1211089", "url": "https://bugzilla.suse.com/1211089" }, { "category": "self", "summary": "SUSE Bug 1211203", "url": "https://bugzilla.suse.com/1211203" }, { "category": "self", "summary": "SUSE Bug 1211519", "url": "https://bugzilla.suse.com/1211519" }, { "category": "self", "summary": "SUSE Bug 1211592", "url": "https://bugzilla.suse.com/1211592" }, { "category": "self", "summary": "SUSE Bug 1211622", "url": "https://bugzilla.suse.com/1211622" }, { "category": "self", "summary": "SUSE Bug 1211796", "url": "https://bugzilla.suse.com/1211796" }, { "category": "self", "summary": "SUSE Bug 1212128", "url": "https://bugzilla.suse.com/1212128" }, { "category": "self", "summary": "SUSE Bug 1212129", "url": "https://bugzilla.suse.com/1212129" }, { "category": "self", "summary": "SUSE Bug 1212154", "url": "https://bugzilla.suse.com/1212154" }, { "category": "self", "summary": "SUSE Bug 1212158", "url": "https://bugzilla.suse.com/1212158" }, { "category": "self", "summary": "SUSE Bug 1212494", "url": "https://bugzilla.suse.com/1212494" }, { "category": "self", "summary": "SUSE Bug 1212501", "url": "https://bugzilla.suse.com/1212501" }, { "category": "self", "summary": "SUSE Bug 1212502", "url": "https://bugzilla.suse.com/1212502" }, { "category": "self", "summary": "SUSE Bug 1212504", "url": "https://bugzilla.suse.com/1212504" }, { "category": "self", "summary": "SUSE Bug 1212513", "url": "https://bugzilla.suse.com/1212513" }, { "category": "self", "summary": "SUSE Bug 1212606", "url": "https://bugzilla.suse.com/1212606" }, { "category": "self", "summary": "SUSE Bug 1212842", "url": "https://bugzilla.suse.com/1212842" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1077 page", "url": "https://www.suse.com/security/cve/CVE-2023-1077/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1249 page", "url": "https://www.suse.com/security/cve/CVE-2023-1249/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3090 page", "url": "https://www.suse.com/security/cve/CVE-2023-3090/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3141 page", "url": "https://www.suse.com/security/cve/CVE-2023-3141/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3161 page", "url": "https://www.suse.com/security/cve/CVE-2023-3161/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3268 page", "url": "https://www.suse.com/security/cve/CVE-2023-3268/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3358 page", "url": "https://www.suse.com/security/cve/CVE-2023-3358/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35788 page", "url": "https://www.suse.com/security/cve/CVE-2023-35788/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35823 page", "url": "https://www.suse.com/security/cve/CVE-2023-35823/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35824 page", "url": "https://www.suse.com/security/cve/CVE-2023-35824/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35828 page", "url": "https://www.suse.com/security/cve/CVE-2023-35828/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-07-12T09:34:43Z", "generator": { "date": "2023-07-12T09:34:43Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2810-1", "initial_release_date": "2023-07-12T09:34:43Z", "revision_history": [ { "date": "2023-07-12T09:34:43Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-rt-5.3.18-150300.135.1.noarch", "product": { "name": "kernel-devel-rt-5.3.18-150300.135.1.noarch", "product_id": "kernel-devel-rt-5.3.18-150300.135.1.noarch" } }, { "category": "product_version", "name": "kernel-source-rt-5.3.18-150300.135.1.noarch", "product": { "name": "kernel-source-rt-5.3.18-150300.135.1.noarch", "product_id": "kernel-source-rt-5.3.18-150300.135.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "product": { "name": "cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "product_id": "cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-rt_debug-5.3.18-150300.135.1.x86_64", "product": { "name": "cluster-md-kmp-rt_debug-5.3.18-150300.135.1.x86_64", "product_id": "cluster-md-kmp-rt_debug-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "product": { "name": "dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "product_id": "dlm-kmp-rt-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-rt_debug-5.3.18-150300.135.1.x86_64", "product": { "name": "dlm-kmp-rt_debug-5.3.18-150300.135.1.x86_64", "product_id": "dlm-kmp-rt_debug-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "product": { "name": "gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "product_id": "gfs2-kmp-rt-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-rt_debug-5.3.18-150300.135.1.x86_64", "product": { "name": "gfs2-kmp-rt_debug-5.3.18-150300.135.1.x86_64", "product_id": "gfs2-kmp-rt_debug-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-5.3.18-150300.135.1.x86_64", "product": { "name": "kernel-rt-5.3.18-150300.135.1.x86_64", "product_id": "kernel-rt-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-devel-5.3.18-150300.135.1.x86_64", "product": { "name": "kernel-rt-devel-5.3.18-150300.135.1.x86_64", "product_id": "kernel-rt-devel-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-extra-5.3.18-150300.135.1.x86_64", "product": { "name": "kernel-rt-extra-5.3.18-150300.135.1.x86_64", "product_id": "kernel-rt-extra-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-livepatch-devel-5.3.18-150300.135.1.x86_64", "product": { "name": "kernel-rt-livepatch-devel-5.3.18-150300.135.1.x86_64", "product_id": "kernel-rt-livepatch-devel-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt-optional-5.3.18-150300.135.1.x86_64", "product": { "name": "kernel-rt-optional-5.3.18-150300.135.1.x86_64", "product_id": "kernel-rt-optional-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-5.3.18-150300.135.1.x86_64", "product": { "name": "kernel-rt_debug-5.3.18-150300.135.1.x86_64", "product_id": "kernel-rt_debug-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "product": { "name": "kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "product_id": "kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-extra-5.3.18-150300.135.1.x86_64", "product": { "name": "kernel-rt_debug-extra-5.3.18-150300.135.1.x86_64", "product_id": "kernel-rt_debug-extra-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.135.1.x86_64", "product": { "name": "kernel-rt_debug-livepatch-devel-5.3.18-150300.135.1.x86_64", "product_id": "kernel-rt_debug-livepatch-devel-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-rt_debug-optional-5.3.18-150300.135.1.x86_64", "product": { "name": "kernel-rt_debug-optional-5.3.18-150300.135.1.x86_64", "product_id": "kernel-rt_debug-optional-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-rt-5.3.18-150300.135.1.x86_64", "product": { "name": "kernel-syms-rt-5.3.18-150300.135.1.x86_64", "product_id": "kernel-syms-rt-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt-5.3.18-150300.135.1.x86_64", "product": { "name": "kselftests-kmp-rt-5.3.18-150300.135.1.x86_64", "product_id": "kselftests-kmp-rt-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-rt_debug-5.3.18-150300.135.1.x86_64", "product": { "name": "kselftests-kmp-rt_debug-5.3.18-150300.135.1.x86_64", "product_id": "kselftests-kmp-rt_debug-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "product": { "name": "ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "product_id": "ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-rt_debug-5.3.18-150300.135.1.x86_64", "product": { "name": "ocfs2-kmp-rt_debug-5.3.18-150300.135.1.x86_64", "product_id": "ocfs2-kmp-rt_debug-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt-5.3.18-150300.135.1.x86_64", "product": { "name": "reiserfs-kmp-rt-5.3.18-150300.135.1.x86_64", "product_id": "reiserfs-kmp-rt-5.3.18-150300.135.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-rt_debug-5.3.18-150300.135.1.x86_64", "product": { "name": "reiserfs-kmp-rt_debug-5.3.18-150300.135.1.x86_64", "product_id": "reiserfs-kmp-rt_debug-5.3.18-150300.135.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Real Time Module 15 SP3", "product": { "name": "SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64" }, "product_reference": "cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-rt-5.3.18-150300.135.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64" }, "product_reference": "dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-rt-5.3.18-150300.135.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64" }, "product_reference": "gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-rt-5.3.18-150300.135.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch" }, "product_reference": "kernel-devel-rt-5.3.18-150300.135.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.135.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.135.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-5.3.18-150300.135.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64" }, "product_reference": "kernel-rt-devel-5.3.18-150300.135.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64" }, "product_reference": "kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-rt-5.3.18-150300.135.1.noarch as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch" }, "product_reference": "kernel-source-rt-5.3.18-150300.135.1.noarch", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-rt-5.3.18-150300.135.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64" }, "product_reference": "kernel-syms-rt-5.3.18-150300.135.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64 as component of SUSE Real Time Module 15 SP3", "product_id": "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" }, "product_reference": "ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "relates_to_product_reference": "SUSE Real Time Module 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.135.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-5.3.18-150300.135.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64" }, "product_reference": "kernel-rt-5.3.18-150300.135.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1077" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1077", "url": "https://www.suse.com/security/cve/CVE-2023-1077" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1208839 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208839" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213842" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-12T09:34:43Z", "details": "important" } ], "title": "CVE-2023-1077" }, { "cve": "CVE-2023-1249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1249" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 (\"coredump: Use the vma snapshot in fill_files_note\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1249", "url": "https://www.suse.com/security/cve/CVE-2023-1249" }, { "category": "external", "summary": "SUSE Bug 1209039 for CVE-2023-1249", "url": "https://bugzilla.suse.com/1209039" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-12T09:34:43Z", "details": "moderate" } ], "title": "CVE-2023-1249" }, { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-12T09:34:43Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3090", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3090" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3090", "url": "https://www.suse.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "SUSE Bug 1212842 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212842" }, { "category": "external", "summary": "SUSE Bug 1212849 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212849" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1219701 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1219701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-12T09:34:43Z", "details": "important" } ], "title": "CVE-2023-3090" }, { "cve": "CVE-2023-3141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3141" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3141", "url": "https://www.suse.com/security/cve/CVE-2023-3141" }, { "category": "external", "summary": "SUSE Bug 1212129 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1212129" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-12T09:34:43Z", "details": "moderate" } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-12T09:34:43Z", "details": "important" } ], "title": "CVE-2023-3159" }, { "cve": "CVE-2023-3161", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3161" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font-\u003ewidth and font-\u003eheight greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3161", "url": "https://www.suse.com/security/cve/CVE-2023-3161" }, { "category": "external", "summary": "SUSE Bug 1212154 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1212154" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-12T09:34:43Z", "details": "moderate" } ], "title": "CVE-2023-3161" }, { "cve": "CVE-2023-3268", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3268" } ], "notes": [ { "category": "general", "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3268", "url": "https://www.suse.com/security/cve/CVE-2023-3268" }, { "category": "external", "summary": "SUSE Bug 1212502 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1212502" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-12T09:34:43Z", "details": "moderate" } ], "title": "CVE-2023-3268" }, { "cve": "CVE-2023-3358", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3358" } ], "notes": [ { "category": "general", "text": "A null pointer dereference was found in the Linux kernel\u0027s Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3358", "url": "https://www.suse.com/security/cve/CVE-2023-3358" }, { "category": "external", "summary": "SUSE Bug 1212606 for CVE-2023-3358", "url": "https://bugzilla.suse.com/1212606" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-12T09:34:43Z", "details": "moderate" } ], "title": "CVE-2023-3358" }, { "cve": "CVE-2023-35788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35788" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35788", "url": "https://www.suse.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "SUSE Bug 1212504 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212504" }, { "category": "external", "summary": "SUSE Bug 1212509 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212509" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-12T09:34:43Z", "details": "important" } ], "title": "CVE-2023-35788" }, { "cve": "CVE-2023-35823", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35823" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35823", "url": "https://www.suse.com/security/cve/CVE-2023-35823" }, { "category": "external", "summary": "SUSE Bug 1212494 for CVE-2023-35823", "url": "https://bugzilla.suse.com/1212494" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-12T09:34:43Z", "details": "moderate" } ], "title": "CVE-2023-35823" }, { "cve": "CVE-2023-35824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35824" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35824", "url": "https://www.suse.com/security/cve/CVE-2023-35824" }, { "category": "external", "summary": "SUSE Bug 1212501 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1212501" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-12T09:34:43Z", "details": "moderate" } ], "title": "CVE-2023-35824" }, { "cve": "CVE-2023-35828", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35828" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35828", "url": "https://www.suse.com/security/cve/CVE-2023-35828" }, { "category": "external", "summary": "SUSE Bug 1212513 for CVE-2023-35828", "url": "https://bugzilla.suse.com/1212513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Micro 5.1:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:cluster-md-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:dlm-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:gfs2-kmp-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-devel-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-rt_debug-devel-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:kernel-source-rt-5.3.18-150300.135.1.noarch", "SUSE Real Time Module 15 SP3:kernel-syms-rt-5.3.18-150300.135.1.x86_64", "SUSE Real Time Module 15 SP3:ocfs2-kmp-rt-5.3.18-150300.135.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-12T09:34:43Z", "details": "moderate" } ], "title": "CVE-2023-35828" } ] }
suse-su-2023:3083-1
Vulnerability from csaf_suse
Published
2023-08-01 01:34
Modified
2023-08-01 01:34
Summary
Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)
Description of the patch
This update for the Linux Kernel 4.12.14-122_147 fixes several issues.
The following security issues were fixed:
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).
Patchnames
SUSE-2023-3083,SUSE-SLE-Live-Patching-12-SP5-2023-3085
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_147 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-3083,SUSE-SLE-Live-Patching-12-SP5-2023-3085", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3083-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:3083-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233083-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:3083-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015716.html" }, { "category": "self", "summary": "SUSE Bug 1210566", "url": "https://bugzilla.suse.com/1210566" }, { "category": "self", "summary": "SUSE Bug 1212347", "url": "https://bugzilla.suse.com/1212347" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" } ], "title": "Security update for the Linux Kernel (Live Patch 39 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-08-01T01:34:21Z", "generator": { "date": "2023-08-01T01:34:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:3083-1", "initial_release_date": "2023-08-01T01:34:21Z", "revision_history": [ { "date": "2023-08-01T01:34:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_136-default-9-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_136-default-9-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_136-default-9-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_147-default-6-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_147-default-6-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_147-default-6-2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_136-default-9-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_136-default-9-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_136-default-9-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_147-default-6-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_147-default-6-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_147-default-6-2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_136-default-9-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_136-default-9-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_136-default-9-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_147-default-6-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_147-default-6-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_147-default-6-2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_147-default-6-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_147-default-6-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_147-default-6-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_147-default-6-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_147-default-6-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_147-default-6-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-01T01:34:21Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_147-default-6-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-01T01:34:21Z", "details": "important" } ], "title": "CVE-2023-3159" } ] }
suse-su-2023:2859-1
Vulnerability from csaf_suse
Published
2023-07-17 14:44
Modified
2023-07-17 14:44
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).
- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).
- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).
- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).
- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).
- CVE-2023-3268: Fixed an out of bounds (OOB) memory access flaw in relay_file_read_start_pos in kernel/relay.c (bsc#1212502).
- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).
- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212504).
- CVE-2023-35823: Fixed a use-after-free flaw in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c (bsc#1212494).
- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).
- CVE-2023-35828: Fixed a use-after-free flaw in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c (bsc#1212513).
The following non-security bugs were fixed:
- Also include kernel-docs build requirements for ALP
- Avoid unsuported tar parameter on SLE12
- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).
- Fix usrmerge error (boo#1211796)
- Generalize kernel-doc build requirements.
- Move obsolete KMP list into a separate file. The list of obsoleted KMPs varies per release, move it out of the spec file.
- Move setting %%build_html to config.sh
- Move setting %%split_optional to config.sh
- Move setting %%supported_modules_check to config.sh
- Move the kernel-binary conflicts out of the spec file. Thie list of conflicting packages varies per release. To reduce merge conflicts move the list out of the spec file.
- Remove obsolete rpm spec constructs defattr does not need to be specified anymore buildroot does not need to be specified anymore
- Remove usrmerge compatibility symlink in buildroot (boo#1211796).
- Trim obsolete KMP list. SLE11 is out of support, we do not need to handle upgrading from SLE11 SP1.
- cifs: do not include page data when checking signature (bsc#1200217).
- cifs: fix open leaks in open_cached_dir() (bsc#1209342).
- google/gve:fix repeated words in comments (bsc#1211519).
- gve: Adding a new AdminQ command to verify driver (bsc#1211519).
- gve: Cache link_speed value from device (bsc#1211519).
- gve: Fix GFP flags when allocing pages (bsc#1211519).
- gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).
- gve: Fix spelling mistake 'droping' -> 'dropping' (bsc#1211519).
- gve: Handle alternate miss completions (bsc#1211519).
- gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).
- gve: Remove the code of clearing PBA bit (bsc#1211519).
- gve: Secure enough bytes in the first TX desc for all TCP pkts (bsc#1211519).
- gve: enhance no queue page list detection (bsc#1211519).
- kernel-binary: Add back kernel-default-base guarded by option Add configsh option for splitting off kernel-default-base, and for not signing the kernel on non-efi
- kernel-binary: install expoline.o (boo#1210791 bsc#1211089)
- kernel-source: Remove unused macro variant_symbols
- kernel-spec-macros: Fix up obsolete_rebuilds_subpackage to generate obsoletes correctly (boo#1172073 bsc#1191731). rpm only supports full length release, no provides
- rpm/check-for-config-changes: add TOOLCHAIN_NEEDS_* to IGNORED_CONFIGS_RE.
- rpm/constraints.in: Increase disk size constraint for riscv64 to 52GB
- rpm/kernel-binary.spec.in: Add Provides of kernel-preempt (jsc#SLE-18857) For smooth migration with the former kernel-preempt user, kernel-default provides kernel-preempt now when CONFIG_PREEMPT_DYNAMIC is defined.
- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm
- rpm/kernel-binary.spec.in: Fix missing kernel-preempt-devel and KMP Provides (bsc#1199046)
- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)
- usrmerge: Compatibility with earlier rpm (boo#1211796)
- x86/build: Avoid relocation information in final vmlinux (bsc#1187829).
Patchnames
SUSE-2023-2859,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2859,SUSE-SLE-Product-HA-15-SP3-2023-2859,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2859,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2859,SUSE-SLE-Product-RT-15-SP3-2023-2859,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2859,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2859,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2859,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2859,SUSE-SUSE-MicroOS-5.1-2023-2859,SUSE-SUSE-MicroOS-5.2-2023-2859,SUSE-Storage-7.1-2023-2859,openSUSE-SLE-15.4-2023-2859
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP3 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).\n- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).\n- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).\n- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).\n- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).\n- CVE-2023-3268: Fixed an out of bounds (OOB) memory access flaw in relay_file_read_start_pos in kernel/relay.c (bsc#1212502).\n- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).\n- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212504).\n- CVE-2023-35823: Fixed a use-after-free flaw in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c (bsc#1212494).\n- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).\n- CVE-2023-35828: Fixed a use-after-free flaw in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c (bsc#1212513).\n\nThe following non-security bugs were fixed:\n\n- Also include kernel-docs build requirements for ALP\n- Avoid unsuported tar parameter on SLE12\n- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).\n- Fix usrmerge error (boo#1211796)\n- Generalize kernel-doc build requirements.\n- Move obsolete KMP list into a separate file. The list of obsoleted KMPs varies per release, move it out of the spec file.\n- Move setting %%build_html to config.sh\n- Move setting %%split_optional to config.sh\n- Move setting %%supported_modules_check to config.sh\n- Move the kernel-binary conflicts out of the spec file. Thie list of conflicting packages varies per release. To reduce merge conflicts move the list out of the spec file.\n- Remove obsolete rpm spec constructs defattr does not need to be specified anymore buildroot does not need to be specified anymore\n- Remove usrmerge compatibility symlink in buildroot (boo#1211796).\n- Trim obsolete KMP list. SLE11 is out of support, we do not need to handle upgrading from SLE11 SP1.\n- cifs: do not include page data when checking signature (bsc#1200217).\n- cifs: fix open leaks in open_cached_dir() (bsc#1209342).\n- google/gve:fix repeated words in comments (bsc#1211519).\n- gve: Adding a new AdminQ command to verify driver (bsc#1211519).\n- gve: Cache link_speed value from device (bsc#1211519).\n- gve: Fix GFP flags when allocing pages (bsc#1211519).\n- gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).\n- gve: Fix spelling mistake \u0027droping\u0027 -\u003e \u0027dropping\u0027 (bsc#1211519).\n- gve: Handle alternate miss completions (bsc#1211519).\n- gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).\n- gve: Remove the code of clearing PBA bit (bsc#1211519).\n- gve: Secure enough bytes in the first TX desc for all TCP pkts (bsc#1211519).\n- gve: enhance no queue page list detection (bsc#1211519).\n- kernel-binary: Add back kernel-default-base guarded by option Add configsh option for splitting off kernel-default-base, and for not signing the kernel on non-efi\n- kernel-binary: install expoline.o (boo#1210791 bsc#1211089)\n- kernel-source: Remove unused macro variant_symbols\n- kernel-spec-macros: Fix up obsolete_rebuilds_subpackage to generate obsoletes correctly (boo#1172073 bsc#1191731). rpm only supports full length release, no provides\n- rpm/check-for-config-changes: add TOOLCHAIN_NEEDS_* to IGNORED_CONFIGS_RE.\n- rpm/constraints.in: Increase disk size constraint for riscv64 to 52GB\n- rpm/kernel-binary.spec.in: Add Provides of kernel-preempt (jsc#SLE-18857) For smooth migration with the former kernel-preempt user, kernel-default provides kernel-preempt now when CONFIG_PREEMPT_DYNAMIC is defined.\n- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm\n- rpm/kernel-binary.spec.in: Fix missing kernel-preempt-devel and KMP Provides (bsc#1199046)\n- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)\n- usrmerge: Compatibility with earlier rpm (boo#1211796)\n- x86/build: Avoid relocation information in final vmlinux (bsc#1187829).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2859,SUSE-SLE-Module-Live-Patching-15-SP3-2023-2859,SUSE-SLE-Product-HA-15-SP3-2023-2859,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2859,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2859,SUSE-SLE-Product-RT-15-SP3-2023-2859,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2859,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2859,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-2859,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-2859,SUSE-SUSE-MicroOS-5.1-2023-2859,SUSE-SUSE-MicroOS-5.2-2023-2859,SUSE-Storage-7.1-2023-2859,openSUSE-SLE-15.4-2023-2859", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2859-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2859-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232859-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2859-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015512.html" }, { "category": "self", "summary": "SUSE Bug 1160435", "url": "https://bugzilla.suse.com/1160435" }, { "category": "self", "summary": "SUSE Bug 1172073", "url": "https://bugzilla.suse.com/1172073" }, { "category": "self", "summary": "SUSE Bug 1187829", "url": "https://bugzilla.suse.com/1187829" }, { "category": "self", "summary": "SUSE Bug 1191731", "url": "https://bugzilla.suse.com/1191731" }, { "category": "self", "summary": "SUSE Bug 1199046", "url": "https://bugzilla.suse.com/1199046" }, { "category": "self", "summary": "SUSE Bug 1200217", "url": "https://bugzilla.suse.com/1200217" }, { "category": "self", "summary": "SUSE Bug 1205758", "url": "https://bugzilla.suse.com/1205758" }, { "category": "self", "summary": "SUSE Bug 1208600", "url": "https://bugzilla.suse.com/1208600" }, { "category": "self", "summary": "SUSE Bug 1209039", "url": "https://bugzilla.suse.com/1209039" }, { "category": "self", "summary": "SUSE Bug 1209342", "url": "https://bugzilla.suse.com/1209342" }, { "category": "self", "summary": "SUSE Bug 1210533", "url": "https://bugzilla.suse.com/1210533" }, { "category": "self", "summary": "SUSE Bug 1210791", "url": "https://bugzilla.suse.com/1210791" }, { "category": "self", "summary": "SUSE Bug 1211089", "url": "https://bugzilla.suse.com/1211089" }, { "category": "self", "summary": "SUSE Bug 1211519", "url": "https://bugzilla.suse.com/1211519" }, { "category": "self", "summary": "SUSE Bug 1211796", "url": "https://bugzilla.suse.com/1211796" }, { "category": "self", "summary": "SUSE Bug 1212128", "url": "https://bugzilla.suse.com/1212128" }, { "category": "self", "summary": "SUSE Bug 1212129", "url": "https://bugzilla.suse.com/1212129" }, { "category": "self", "summary": "SUSE Bug 1212154", "url": "https://bugzilla.suse.com/1212154" }, { "category": "self", "summary": "SUSE Bug 1212158", "url": "https://bugzilla.suse.com/1212158" }, { "category": "self", "summary": "SUSE Bug 1212494", "url": "https://bugzilla.suse.com/1212494" }, { "category": "self", "summary": "SUSE Bug 1212501", "url": "https://bugzilla.suse.com/1212501" }, { "category": "self", "summary": "SUSE Bug 1212502", "url": "https://bugzilla.suse.com/1212502" }, { "category": "self", "summary": "SUSE Bug 1212504", "url": "https://bugzilla.suse.com/1212504" }, { "category": "self", "summary": "SUSE Bug 1212513", "url": "https://bugzilla.suse.com/1212513" }, { "category": "self", "summary": "SUSE Bug 1212606", "url": "https://bugzilla.suse.com/1212606" }, { "category": "self", "summary": "SUSE Bug 1212842", "url": "https://bugzilla.suse.com/1212842" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1077 page", "url": "https://www.suse.com/security/cve/CVE-2023-1077/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1249 page", "url": "https://www.suse.com/security/cve/CVE-2023-1249/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3090 page", "url": "https://www.suse.com/security/cve/CVE-2023-3090/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3141 page", "url": "https://www.suse.com/security/cve/CVE-2023-3141/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3161 page", "url": "https://www.suse.com/security/cve/CVE-2023-3161/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3268 page", "url": "https://www.suse.com/security/cve/CVE-2023-3268/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3358 page", "url": "https://www.suse.com/security/cve/CVE-2023-3358/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35788 page", "url": "https://www.suse.com/security/cve/CVE-2023-35788/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35823 page", "url": "https://www.suse.com/security/cve/CVE-2023-35823/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35824 page", "url": "https://www.suse.com/security/cve/CVE-2023-35824/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35828 page", "url": "https://www.suse.com/security/cve/CVE-2023-35828/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-07-17T14:44:05Z", "generator": { "date": "2023-07-17T14:44:05Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2859-1", "initial_release_date": "2023-07-17T14:44:05Z", "revision_history": [ { "date": "2023-07-17T14:44:05Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.3.18-150300.59.127.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.3.18-150300.59.127.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.127.1.aarch64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.127.1.aarch64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.3.18-150300.59.127.1.aarch64", "product_id": "dlm-kmp-64kb-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "product_id": "dlm-kmp-default-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.127.1.aarch64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-al-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-al-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-al-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-allwinner-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-allwinner-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-altera-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-altera-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-amd-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-amd-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-amlogic-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-amlogic-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-apm-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-apm-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-arm-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-arm-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-broadcom-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-broadcom-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-cavium-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-cavium-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-exynos-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-exynos-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-freescale-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-freescale-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-hisilicon-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-hisilicon-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-lg-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-lg-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-marvell-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-marvell-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-mediatek-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-mediatek-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-nvidia-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-nvidia-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-qcom-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-qcom-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-renesas-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-renesas-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-rockchip-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-rockchip-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-socionext-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-socionext-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-sprd-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-sprd-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-xilinx-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-xilinx-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "dtb-zte-5.3.18-150300.59.127.1.aarch64", "product": { "name": "dtb-zte-5.3.18-150300.59.127.1.aarch64", "product_id": "dtb-zte-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.3.18-150300.59.127.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.3.18-150300.59.127.1.aarch64", "product_id": "gfs2-kmp-64kb-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.127.1.aarch64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.127.1.aarch64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-64kb-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-64kb-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-64kb-extra-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-64kb-extra-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-64kb-livepatch-devel-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-64kb-livepatch-devel-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-64kb-optional-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-64kb-optional-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-default-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-default-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "product": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "product_id": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.127.1.150300.18.74.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-default-devel-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-default-extra-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-default-optional-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-obs-build-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-obs-qa-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-preempt-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-preempt-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kernel-syms-5.3.18-150300.59.127.1.aarch64", "product_id": "kernel-syms-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.3.18-150300.59.127.1.aarch64", "product_id": "kselftests-kmp-64kb-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.127.1.aarch64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.127.1.aarch64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.127.1.aarch64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.3.18-150300.59.127.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.3.18-150300.59.127.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.127.1.aarch64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.127.1.aarch64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.3.18-150300.59.127.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.3.18-150300.59.127.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.127.1.aarch64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.127.1.aarch64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.127.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.3.18-150300.59.127.1.noarch", "product": { "name": "kernel-devel-5.3.18-150300.59.127.1.noarch", "product_id": "kernel-devel-5.3.18-150300.59.127.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.3.18-150300.59.127.1.noarch", "product": { "name": "kernel-docs-5.3.18-150300.59.127.1.noarch", "product_id": "kernel-docs-5.3.18-150300.59.127.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.3.18-150300.59.127.1.noarch", "product": { "name": "kernel-docs-html-5.3.18-150300.59.127.1.noarch", "product_id": "kernel-docs-html-5.3.18-150300.59.127.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.3.18-150300.59.127.1.noarch", "product": { "name": "kernel-macros-5.3.18-150300.59.127.1.noarch", "product_id": "kernel-macros-5.3.18-150300.59.127.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.3.18-150300.59.127.1.noarch", "product": { "name": "kernel-source-5.3.18-150300.59.127.1.noarch", "product_id": "kernel-source-5.3.18-150300.59.127.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.3.18-150300.59.127.1.noarch", "product": { "name": "kernel-source-vanilla-5.3.18-150300.59.127.1.noarch", "product_id": "kernel-source-vanilla-5.3.18-150300.59.127.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "product_id": "dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "product_id": "gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-debug-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-debug-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-debug-devel-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-default-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-default-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "product": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "product_id": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-default-devel-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-default-extra-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-default-extra-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-default-optional-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-default-optional-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-kvmsmall-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "product_id": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-obs-build-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-obs-qa-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kernel-syms-5.3.18-150300.59.127.1.ppc64le", "product_id": "kernel-syms-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.127.1.ppc64le", "product_id": "kselftests-kmp-default-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "product_id": "dlm-kmp-default-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "product_id": "gfs2-kmp-default-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.127.1.s390x", "product": { "name": "kernel-default-5.3.18-150300.59.127.1.s390x", "product_id": "kernel-default-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "product": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "product_id": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.127.1.150300.18.74.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.127.1.s390x", "product": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.s390x", "product_id": "kernel-default-devel-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.127.1.s390x", "product": { "name": "kernel-default-extra-5.3.18-150300.59.127.1.s390x", "product_id": "kernel-default-extra-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "product_id": "kernel-default-livepatch-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.127.1.s390x", "product": { "name": "kernel-default-optional-5.3.18-150300.59.127.1.s390x", "product_id": "kernel-default-optional-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "product": { "name": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "product_id": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.127.1.s390x", "product": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.s390x", "product_id": "kernel-obs-build-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.127.1.s390x", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.127.1.s390x", "product_id": "kernel-obs-qa-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.127.1.s390x", "product": { "name": "kernel-syms-5.3.18-150300.59.127.1.s390x", "product_id": "kernel-syms-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "product": { "name": "kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "product_id": "kernel-zfcpdump-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.127.1.s390x", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.127.1.s390x", "product_id": "kselftests-kmp-default-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "product_id": "cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "cluster-md-kmp-preempt-5.3.18-150300.59.127.1.x86_64", "product": { "name": "cluster-md-kmp-preempt-5.3.18-150300.59.127.1.x86_64", "product_id": "cluster-md-kmp-preempt-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "product": { "name": "dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "product_id": "dlm-kmp-default-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-preempt-5.3.18-150300.59.127.1.x86_64", "product": { "name": "dlm-kmp-preempt-5.3.18-150300.59.127.1.x86_64", "product_id": "dlm-kmp-preempt-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "product": { "name": "gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "product_id": "gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-preempt-5.3.18-150300.59.127.1.x86_64", "product": { "name": "gfs2-kmp-preempt-5.3.18-150300.59.127.1.x86_64", "product_id": "gfs2-kmp-preempt-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-debug-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-debug-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-debug-devel-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-debug-devel-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-debug-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-debug-livepatch-devel-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-default-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-default-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "product": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "product_id": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "product_id": "kernel-default-base-rebuild-5.3.18-150300.59.127.1.150300.18.74.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-default-extra-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-default-extra-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-default-optional-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-default-optional-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-kvmsmall-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-kvmsmall-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-kvmsmall-livepatch-devel-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150300_59_127-preempt-1-150300.7.3.1.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150300_59_127-preempt-1-150300.7.3.1.x86_64", "product_id": "kernel-livepatch-5_3_18-150300_59_127-preempt-1-150300.7.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-obs-qa-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-obs-qa-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-preempt-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-preempt-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-extra-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-preempt-extra-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-preempt-extra-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-preempt-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-preempt-livepatch-devel-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-preempt-optional-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-preempt-optional-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-preempt-optional-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kernel-syms-5.3.18-150300.59.127.1.x86_64", "product_id": "kernel-syms-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kselftests-kmp-default-5.3.18-150300.59.127.1.x86_64", "product_id": "kselftests-kmp-default-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-preempt-5.3.18-150300.59.127.1.x86_64", "product": { "name": "kselftests-kmp-preempt-5.3.18-150300.59.127.1.x86_64", "product_id": "kselftests-kmp-preempt-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "product_id": "ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-preempt-5.3.18-150300.59.127.1.x86_64", "product": { "name": "ocfs2-kmp-preempt-5.3.18-150300.59.127.1.x86_64", "product_id": "ocfs2-kmp-preempt-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "product_id": "reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-preempt-5.3.18-150300.59.127.1.x86_64", "product": { "name": "reiserfs-kmp-preempt-5.3.18-150300.59.127.1.x86_64", "product_id": "reiserfs-kmp-preempt-5.3.18-150300.59.127.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Real Time 15 SP3", "product": { "name": "SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_rt:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp3" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.2", "product": { "name": "SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.2" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.2", "product": { "name": "SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.1", "product": { "name": "SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.2", "product": { "name": "SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-microos:5.2" } } }, { "category": "product_name", "name": "SUSE Enterprise Storage 7.1", "product": { "name": "SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1", "product_identification_helper": { "cpe": "cpe:/o:suse:ses:7.1" } } }, { "category": "product_name", "name": "openSUSE Leap 15.4", "product": { "name": "openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP3", "product_id": "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP3", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3", "product_id": "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x" }, "product_reference": "kernel-syms-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.127.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "kernel-syms-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.127.1.noarch as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.127.1.noarch as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.127.1.x86_64 as component of SUSE Manager Proxy 4.2", "product_id": "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.ppc64le as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.127.1.noarch as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.127.1.noarch as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.127.1.x86_64 as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.3.18-150300.59.127.1.s390x as component of SUSE Manager Server 4.2", "product_id": "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x" }, "product_reference": "kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64 as component of SUSE Linux Enterprise Micro 5.1", "product_id": "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.s390x as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64 as component of SUSE Linux Enterprise Micro 5.2", "product_id": "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.3.18-150300.59.127.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-64kb-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64" }, "product_reference": "kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.3.18-150300.59.127.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-devel-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.3.18-150300.59.127.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-docs-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.3.18-150300.59.127.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-macros-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.127.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-5.3.18-150300.59.127.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.3.18-150300.59.127.1.noarch as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch" }, "product_reference": "kernel-source-5.3.18-150300.59.127.1.noarch", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.127.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "kernel-syms-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.3.18-150300.59.127.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "kernel-syms-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64 as component of SUSE Enterprise Storage 7.1", "product_id": "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "relates_to_product_reference": "SUSE Enterprise Storage 7.1" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-al-5.3.18-150300.59.127.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "dtb-al-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" }, { "category": "default_component_of", "full_product_name": { "name": "dtb-zte-5.3.18-150300.59.127.1.aarch64 as component of openSUSE Leap 15.4", "product_id": "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" }, "product_reference": "dtb-zte-5.3.18-150300.59.127.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1077" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1077", "url": "https://www.suse.com/security/cve/CVE-2023-1077" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1208839 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208839" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213842" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-17T14:44:05Z", "details": "important" } ], "title": "CVE-2023-1077" }, { "cve": "CVE-2023-1249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1249" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 (\"coredump: Use the vma snapshot in fill_files_note\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1249", "url": "https://www.suse.com/security/cve/CVE-2023-1249" }, { "category": "external", "summary": "SUSE Bug 1209039 for CVE-2023-1249", "url": "https://bugzilla.suse.com/1209039" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-17T14:44:05Z", "details": "moderate" } ], "title": "CVE-2023-1249" }, { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-17T14:44:05Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3090", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3090" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3090", "url": "https://www.suse.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "SUSE Bug 1212842 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212842" }, { "category": "external", "summary": "SUSE Bug 1212849 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212849" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1219701 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1219701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-17T14:44:05Z", "details": "important" } ], "title": "CVE-2023-3090" }, { "cve": "CVE-2023-3141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3141" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3141", "url": "https://www.suse.com/security/cve/CVE-2023-3141" }, { "category": "external", "summary": "SUSE Bug 1212129 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1212129" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-17T14:44:05Z", "details": "moderate" } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-17T14:44:05Z", "details": "important" } ], "title": "CVE-2023-3159" }, { "cve": "CVE-2023-3161", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3161" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font-\u003ewidth and font-\u003eheight greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3161", "url": "https://www.suse.com/security/cve/CVE-2023-3161" }, { "category": "external", "summary": "SUSE Bug 1212154 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1212154" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-17T14:44:05Z", "details": "moderate" } ], "title": "CVE-2023-3161" }, { "cve": "CVE-2023-3268", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3268" } ], "notes": [ { "category": "general", "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3268", "url": "https://www.suse.com/security/cve/CVE-2023-3268" }, { "category": "external", "summary": "SUSE Bug 1212502 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1212502" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-17T14:44:05Z", "details": "moderate" } ], "title": "CVE-2023-3268" }, { "cve": "CVE-2023-3358", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3358" } ], "notes": [ { "category": "general", "text": "A null pointer dereference was found in the Linux kernel\u0027s Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3358", "url": "https://www.suse.com/security/cve/CVE-2023-3358" }, { "category": "external", "summary": "SUSE Bug 1212606 for CVE-2023-3358", "url": "https://bugzilla.suse.com/1212606" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-17T14:44:05Z", "details": "moderate" } ], "title": "CVE-2023-3358" }, { "cve": "CVE-2023-35788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35788" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35788", "url": "https://www.suse.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "SUSE Bug 1212504 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212504" }, { "category": "external", "summary": "SUSE Bug 1212509 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212509" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-17T14:44:05Z", "details": "important" } ], "title": "CVE-2023-35788" }, { "cve": "CVE-2023-35823", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35823" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35823", "url": "https://www.suse.com/security/cve/CVE-2023-35823" }, { "category": "external", "summary": "SUSE Bug 1212494 for CVE-2023-35823", "url": "https://bugzilla.suse.com/1212494" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-17T14:44:05Z", "details": "moderate" } ], "title": "CVE-2023-35823" }, { "cve": "CVE-2023-35824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35824" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35824", "url": "https://www.suse.com/security/cve/CVE-2023-35824" }, { "category": "external", "summary": "SUSE Bug 1212501 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1212501" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-17T14:44:05Z", "details": "moderate" } ], "title": "CVE-2023-35824" }, { "cve": "CVE-2023-35828", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35828" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35828", "url": "https://www.suse.com/security/cve/CVE-2023-35828" }, { "category": "external", "summary": "SUSE Bug 1212513 for CVE-2023-35828", "url": "https://bugzilla.suse.com/1212513" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Enterprise Storage 7.1:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Enterprise Storage 7.1:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:cluster-md-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:dlm-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:gfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP3:ocfs2-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-default-livepatch-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP3:kernel-livepatch-5_3_18-150300_59_127-default-1-150300.7.3.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Micro 5.1:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Micro 5.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Micro 5.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Real Time 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Real Time 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-64kb-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server 15 SP3-LTSS:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.aarch64", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.s390x", "SUSE Linux Enterprise Server 15 SP3-LTSS:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-docs-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-obs-build-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-preempt-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-source-5.3.18-150300.59.127.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:kernel-syms-5.3.18-150300.59.127.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP3:reiserfs-kmp-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Proxy 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Proxy 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Proxy 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.s390x", "SUSE Manager Server 4.2:kernel-default-base-5.3.18-150300.59.127.1.150300.18.74.1.x86_64", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.ppc64le", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.s390x", "SUSE Manager Server 4.2:kernel-default-devel-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-devel-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-macros-5.3.18-150300.59.127.1.noarch", "SUSE Manager Server 4.2:kernel-preempt-5.3.18-150300.59.127.1.x86_64", "SUSE Manager Server 4.2:kernel-zfcpdump-5.3.18-150300.59.127.1.s390x", "openSUSE Leap 15.4:dtb-al-5.3.18-150300.59.127.1.aarch64", "openSUSE Leap 15.4:dtb-zte-5.3.18-150300.59.127.1.aarch64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-17T14:44:05Z", "details": "moderate" } ], "title": "CVE-2023-35828" } ] }
suse-su-2023:3333-1
Vulnerability from csaf_suse
Published
2023-08-16 10:45
Modified
2023-08-16 10:45
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).
- CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1213588).
- CVE-2022-40982: Fixed transient execution attack called 'Gather Data Sampling' (bsc#1206418).
- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).
- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).
- CVE-2023-20593: Fixed a ZenBleed issue in 'Zen 2' CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).
- CVE-2018-3639: Fixed Speculative Store Bypass aka 'Memory Disambiguation' (bsc#1087082).
- CVE-2017-18344: Fixed an OOB access led by an invalid check in timer_create. (bsc#1102851).
- CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event (bsc#1205803).
- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).
- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).
- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).
The following non-security bugs were fixed:
- fbcon: Check font dimension limits (CVE-2023-3161 bsc#1212154).
- firewire: fix potential uaf in outbound_phy_packet_callback() (CVE-2023-3159 bsc#1212128).
- kABI: restore _copy_from_user on x86_64 and copy_to_user on x86 (bsc#1211738 CVE-2023-0459).
- media: dm1105: Fix use after free bug in dm1105_remove due to race condition (bsc#1212501 CVE-2023-35824).
- media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 (CVE-2022-45919 bsc#1205803).
- memstick: r592: Fix UAF bug in r592_remove due to race condition (CVE-2023-3141 bsc#1212129 bsc#1211449).
- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (CVE-2023-3776 bsc#1213588).
- pkt_sched: fix error return code in fw_change_attrs() (bsc#1213588).
- pkt_sched: fix error return code in fw_change_attrs() (bsc#1213588).
- posix-timer: Properly check sigevent->sigev_notify (CVE-2017-18344, bsc#1102851, bsc#1208715).
- relayfs: fix out-of-bounds access in relay_file_read (bsc#1212502 CVE-2023-3268).
- uaccess: Add speculation barrier to copy_from_user() (bsc#1211738 CVE-2023-0459).
- vc_screen: don't clobber return value in vcs_read (bsc#1213167 CVE-2023-3567).
- vc_screen: modify vcs_size() handling in vcs_read() (bsc#1213167 CVE-2023-3567).
- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (bsc#1213167 CVE-2023-3567).
- x86: Unify copy_from_user() size checking (bsc#1211738 CVE-2023-0459).
- x86/copy_user: Unify the code by removing the 64-bit asm _copy_*_user() variants (bsc#1211738 CVE-2023-0459).
- x86/cpu/amd: Add a Zenbleed fix (bsc#1213286, CVE-2023-20593).
- x86/speculation: Add Gather Data Sampling mitigation (bsc#1206418, CVE-2022-40982).
Patchnames
SUSE-2023-3333,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2023-3333
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 11 SP4 kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-3268: Fixed an out of bounds memory access flaw in relay_file_read_start_pos in the relayfs (bsc#1212502).\n- CVE-2023-3776: Fixed improper refcount update in cls_fw leads to use-after-free (bsc#1213588).\n- CVE-2022-40982: Fixed transient execution attack called \u0027Gather Data Sampling\u0027 (bsc#1206418).\n- CVE-2023-3567: Fixed a use-after-free in vcs_read in drivers/tty/vt/vc_screen.c (bsc#1213167).\n- CVE-2023-0459: Fixed information leak in __uaccess_begin_nospec (bsc#1211738).\n- CVE-2023-20593: Fixed a ZenBleed issue in \u0027Zen 2\u0027 CPUs that could allow an attacker to potentially access sensitive information (bsc#1213286).\n- CVE-2018-3639: Fixed Speculative Store Bypass aka \u0027Memory Disambiguation\u0027 (bsc#1087082).\n- CVE-2017-18344: Fixed an OOB access led by an invalid check in timer_create. (bsc#1102851).\n- CVE-2022-45919: Fixed a use-after-free in dvb_ca_en50221.c that could occur if there is a disconnect after an open, because of the lack of a wait_event (bsc#1205803).\n- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).\n- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).\n- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).\n\nThe following non-security bugs were fixed:\n\n- fbcon: Check font dimension limits (CVE-2023-3161 bsc#1212154).\n- firewire: fix potential uaf in outbound_phy_packet_callback() (CVE-2023-3159 bsc#1212128).\n- kABI: restore _copy_from_user on x86_64 and copy_to_user on x86 (bsc#1211738 CVE-2023-0459).\n- media: dm1105: Fix use after free bug in dm1105_remove due to race condition (bsc#1212501 CVE-2023-35824).\n- media: dvb-core: Fix use-after-free due to race condition at dvb_ca_en50221 (CVE-2022-45919 bsc#1205803).\n- memstick: r592: Fix UAF bug in r592_remove due to race condition (CVE-2023-3141 bsc#1212129 bsc#1211449).\n- net/sched: cls_fw: Fix improper refcount update leads to use-after-free (CVE-2023-3776 bsc#1213588).\n- pkt_sched: fix error return code in fw_change_attrs() (bsc#1213588).\n- pkt_sched: fix error return code in fw_change_attrs() (bsc#1213588).\n- posix-timer: Properly check sigevent-\u003esigev_notify (CVE-2017-18344, bsc#1102851, bsc#1208715).\n- relayfs: fix out-of-bounds access in relay_file_read (bsc#1212502 CVE-2023-3268).\n- uaccess: Add speculation barrier to copy_from_user() (bsc#1211738 CVE-2023-0459).\n- vc_screen: don\u0027t clobber return value in vcs_read (bsc#1213167 CVE-2023-3567).\n- vc_screen: modify vcs_size() handling in vcs_read() (bsc#1213167 CVE-2023-3567).\n- vc_screen: move load of struct vc_data pointer in vcs_read() to avoid UAF (bsc#1213167 CVE-2023-3567).\n- x86: Unify copy_from_user() size checking (bsc#1211738 CVE-2023-0459).\n- x86/copy_user: Unify the code by removing the 64-bit asm _copy_*_user() variants (bsc#1211738 CVE-2023-0459).\n- x86/cpu/amd: Add a Zenbleed fix (bsc#1213286, CVE-2023-20593).\n- x86/speculation: Add Gather Data Sampling mitigation (bsc#1206418, CVE-2022-40982).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-3333,SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2023-3333", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3333-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:3333-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233333-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:3333-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015911.html" }, { "category": "self", "summary": "SUSE Bug 1087082", "url": "https://bugzilla.suse.com/1087082" }, { "category": "self", "summary": "SUSE Bug 1102851", "url": "https://bugzilla.suse.com/1102851" }, { "category": "self", "summary": "SUSE Bug 1205803", "url": "https://bugzilla.suse.com/1205803" }, { "category": "self", "summary": "SUSE Bug 1206418", "url": "https://bugzilla.suse.com/1206418" }, { "category": "self", "summary": "SUSE Bug 1211738", "url": "https://bugzilla.suse.com/1211738" }, { "category": "self", "summary": "SUSE Bug 1212128", "url": "https://bugzilla.suse.com/1212128" }, { "category": "self", "summary": "SUSE Bug 1212129", "url": "https://bugzilla.suse.com/1212129" }, { "category": "self", "summary": "SUSE Bug 1212154", "url": "https://bugzilla.suse.com/1212154" }, { "category": "self", "summary": "SUSE Bug 1212501", "url": "https://bugzilla.suse.com/1212501" }, { "category": "self", "summary": "SUSE Bug 1212502", "url": "https://bugzilla.suse.com/1212502" }, { "category": "self", "summary": "SUSE Bug 1213167", "url": "https://bugzilla.suse.com/1213167" }, { "category": "self", "summary": "SUSE Bug 1213286", "url": "https://bugzilla.suse.com/1213286" }, { "category": "self", "summary": "SUSE Bug 1213588", "url": "https://bugzilla.suse.com/1213588" }, { "category": "self", "summary": "SUSE CVE CVE-2017-18344 page", "url": "https://www.suse.com/security/cve/CVE-2017-18344/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-3639 page", "url": "https://www.suse.com/security/cve/CVE-2018-3639/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-40982 page", "url": "https://www.suse.com/security/cve/CVE-2022-40982/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-45919 page", "url": "https://www.suse.com/security/cve/CVE-2022-45919/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-0459 page", "url": "https://www.suse.com/security/cve/CVE-2023-0459/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-20593 page", "url": "https://www.suse.com/security/cve/CVE-2023-20593/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3141 page", "url": "https://www.suse.com/security/cve/CVE-2023-3141/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3161 page", "url": "https://www.suse.com/security/cve/CVE-2023-3161/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3268 page", "url": "https://www.suse.com/security/cve/CVE-2023-3268/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3567 page", "url": "https://www.suse.com/security/cve/CVE-2023-3567/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35824 page", "url": "https://www.suse.com/security/cve/CVE-2023-35824/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3776 page", "url": "https://www.suse.com/security/cve/CVE-2023-3776/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-08-16T10:45:46Z", "generator": { "date": "2023-08-16T10:45:46Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:3333-1", "initial_release_date": "2023-08-16T10:45:46Z", "revision_history": [ { "date": "2023-08-16T10:45:46Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-debug-3.0.101-108.144.1.i586", "product": { "name": "kernel-debug-3.0.101-108.144.1.i586", "product_id": "kernel-debug-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-debug-base-3.0.101-108.144.1.i586", "product": { "name": "kernel-debug-base-3.0.101-108.144.1.i586", "product_id": "kernel-debug-base-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-debug-devel-3.0.101-108.144.1.i586", "product": { "name": "kernel-debug-devel-3.0.101-108.144.1.i586", "product_id": "kernel-debug-devel-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-debug-extra-3.0.101-108.144.1.i586", "product": { "name": "kernel-debug-extra-3.0.101-108.144.1.i586", "product_id": "kernel-debug-extra-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-debug-hmac-3.0.101-108.144.1.i586", "product": { "name": "kernel-debug-hmac-3.0.101-108.144.1.i586", "product_id": "kernel-debug-hmac-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.144.1.i586", "product": { "name": "kernel-default-3.0.101-108.144.1.i586", "product_id": "kernel-default-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.144.1.i586", "product": { "name": "kernel-default-base-3.0.101-108.144.1.i586", "product_id": "kernel-default-base-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.144.1.i586", "product": { "name": "kernel-default-devel-3.0.101-108.144.1.i586", "product_id": "kernel-default-devel-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-default-extra-3.0.101-108.144.1.i586", "product": { "name": "kernel-default-extra-3.0.101-108.144.1.i586", "product_id": "kernel-default-extra-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-default-hmac-3.0.101-108.144.1.i586", "product": { "name": "kernel-default-hmac-3.0.101-108.144.1.i586", "product_id": "kernel-default-hmac-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.144.1.i586", "product": { "name": "kernel-ec2-3.0.101-108.144.1.i586", "product_id": "kernel-ec2-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.144.1.i586", "product": { "name": "kernel-ec2-base-3.0.101-108.144.1.i586", "product_id": "kernel-ec2-base-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.144.1.i586", "product": { "name": "kernel-ec2-devel-3.0.101-108.144.1.i586", "product_id": "kernel-ec2-devel-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.0.101-108.144.1.i586", "product": { "name": "kernel-ec2-extra-3.0.101-108.144.1.i586", "product_id": "kernel-ec2-extra-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-ec2-hmac-3.0.101-108.144.1.i586", "product": { "name": "kernel-ec2-hmac-3.0.101-108.144.1.i586", "product_id": "kernel-ec2-hmac-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-pae-3.0.101-108.144.1.i586", "product": { "name": "kernel-pae-3.0.101-108.144.1.i586", "product_id": "kernel-pae-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-pae-base-3.0.101-108.144.1.i586", "product": { "name": "kernel-pae-base-3.0.101-108.144.1.i586", "product_id": "kernel-pae-base-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-pae-devel-3.0.101-108.144.1.i586", "product": { "name": "kernel-pae-devel-3.0.101-108.144.1.i586", "product_id": "kernel-pae-devel-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-pae-extra-3.0.101-108.144.1.i586", "product": { "name": "kernel-pae-extra-3.0.101-108.144.1.i586", "product_id": "kernel-pae-extra-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-pae-hmac-3.0.101-108.144.1.i586", "product": { "name": "kernel-pae-hmac-3.0.101-108.144.1.i586", "product_id": "kernel-pae-hmac-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.144.1.i586", "product": { "name": "kernel-source-3.0.101-108.144.1.i586", "product_id": "kernel-source-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.144.1.i586", "product": { "name": "kernel-source-vanilla-3.0.101-108.144.1.i586", "product_id": "kernel-source-vanilla-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.144.1.i586", "product": { "name": "kernel-syms-3.0.101-108.144.1.i586", "product_id": "kernel-syms-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.144.1.i586", "product": { "name": "kernel-trace-3.0.101-108.144.1.i586", "product_id": "kernel-trace-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.144.1.i586", "product": { "name": "kernel-trace-base-3.0.101-108.144.1.i586", "product_id": "kernel-trace-base-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.144.1.i586", "product": { "name": "kernel-trace-devel-3.0.101-108.144.1.i586", "product_id": "kernel-trace-devel-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-trace-extra-3.0.101-108.144.1.i586", "product": { "name": "kernel-trace-extra-3.0.101-108.144.1.i586", "product_id": "kernel-trace-extra-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-trace-hmac-3.0.101-108.144.1.i586", "product": { "name": "kernel-trace-hmac-3.0.101-108.144.1.i586", "product_id": "kernel-trace-hmac-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-vanilla-3.0.101-108.144.1.i586", "product": { "name": "kernel-vanilla-3.0.101-108.144.1.i586", "product_id": "kernel-vanilla-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-vanilla-base-3.0.101-108.144.1.i586", "product": { "name": "kernel-vanilla-base-3.0.101-108.144.1.i586", "product_id": "kernel-vanilla-base-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-vanilla-devel-3.0.101-108.144.1.i586", "product": { "name": "kernel-vanilla-devel-3.0.101-108.144.1.i586", "product_id": "kernel-vanilla-devel-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-vanilla-hmac-3.0.101-108.144.1.i586", "product": { "name": "kernel-vanilla-hmac-3.0.101-108.144.1.i586", "product_id": "kernel-vanilla-hmac-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.144.1.i586", "product": { "name": "kernel-xen-3.0.101-108.144.1.i586", "product_id": "kernel-xen-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.144.1.i586", "product": { "name": "kernel-xen-base-3.0.101-108.144.1.i586", "product_id": "kernel-xen-base-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.144.1.i586", "product": { "name": "kernel-xen-devel-3.0.101-108.144.1.i586", "product_id": "kernel-xen-devel-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-xen-extra-3.0.101-108.144.1.i586", "product": { "name": "kernel-xen-extra-3.0.101-108.144.1.i586", "product_id": "kernel-xen-extra-3.0.101-108.144.1.i586" } }, { "category": "product_version", "name": "kernel-xen-hmac-3.0.101-108.144.1.i586", "product": { "name": "kernel-xen-hmac-3.0.101-108.144.1.i586", "product_id": "kernel-xen-hmac-3.0.101-108.144.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "kernel-source-3.0.101-108.144.1.ia64", "product": { "name": "kernel-source-3.0.101-108.144.1.ia64", "product_id": "kernel-source-3.0.101-108.144.1.ia64" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.144.1.ia64", "product": { "name": "kernel-source-vanilla-3.0.101-108.144.1.ia64", "product_id": "kernel-source-vanilla-3.0.101-108.144.1.ia64" } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-docs-3.0.101-108.144.1.noarch", "product": { "name": "kernel-docs-3.0.101-108.144.1.noarch", "product_id": "kernel-docs-3.0.101-108.144.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-source-3.0.101-108.144.1.ppc", "product": { "name": "kernel-source-3.0.101-108.144.1.ppc", "product_id": "kernel-source-3.0.101-108.144.1.ppc" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.144.1.ppc", "product": { "name": "kernel-source-vanilla-3.0.101-108.144.1.ppc", "product_id": "kernel-source-vanilla-3.0.101-108.144.1.ppc" } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-source-3.0.101-108.144.1.ppc64", "product": { "name": "kernel-source-3.0.101-108.144.1.ppc64", "product_id": "kernel-source-3.0.101-108.144.1.ppc64" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.144.1.ppc64", "product": { "name": "kernel-source-vanilla-3.0.101-108.144.1.ppc64", "product_id": "kernel-source-vanilla-3.0.101-108.144.1.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-source-3.0.101-108.144.1.s390", "product": { "name": "kernel-source-3.0.101-108.144.1.s390", "product_id": "kernel-source-3.0.101-108.144.1.s390" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.144.1.s390", "product": { "name": "kernel-source-vanilla-3.0.101-108.144.1.s390", "product_id": "kernel-source-vanilla-3.0.101-108.144.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "kernel-source-3.0.101-108.144.1.s390x", "product": { "name": "kernel-source-3.0.101-108.144.1.s390x", "product_id": "kernel-source-3.0.101-108.144.1.s390x" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.144.1.s390x", "product": { "name": "kernel-source-vanilla-3.0.101-108.144.1.s390x", "product_id": "kernel-source-vanilla-3.0.101-108.144.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-debug-3.0.101-108.144.1.x86_64", "product_id": "kernel-debug-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-base-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-debug-base-3.0.101-108.144.1.x86_64", "product_id": "kernel-debug-base-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-debug-devel-3.0.101-108.144.1.x86_64", "product_id": "kernel-debug-devel-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-extra-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-debug-extra-3.0.101-108.144.1.x86_64", "product_id": "kernel-debug-extra-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-hmac-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-debug-hmac-3.0.101-108.144.1.x86_64", "product_id": "kernel-debug-hmac-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-default-3.0.101-108.144.1.x86_64", "product_id": "kernel-default-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-default-base-3.0.101-108.144.1.x86_64", "product_id": "kernel-default-base-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-default-devel-3.0.101-108.144.1.x86_64", "product_id": "kernel-default-devel-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-default-extra-3.0.101-108.144.1.x86_64", "product_id": "kernel-default-extra-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-hmac-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-default-hmac-3.0.101-108.144.1.x86_64", "product_id": "kernel-default-hmac-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-ec2-3.0.101-108.144.1.x86_64", "product_id": "kernel-ec2-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-base-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-ec2-base-3.0.101-108.144.1.x86_64", "product_id": "kernel-ec2-base-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-ec2-devel-3.0.101-108.144.1.x86_64", "product_id": "kernel-ec2-devel-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-ec2-extra-3.0.101-108.144.1.x86_64", "product_id": "kernel-ec2-extra-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-hmac-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-ec2-hmac-3.0.101-108.144.1.x86_64", "product_id": "kernel-ec2-hmac-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-source-3.0.101-108.144.1.x86_64", "product_id": "kernel-source-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-source-vanilla-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-source-vanilla-3.0.101-108.144.1.x86_64", "product_id": "kernel-source-vanilla-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-syms-3.0.101-108.144.1.x86_64", "product_id": "kernel-syms-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-trace-3.0.101-108.144.1.x86_64", "product_id": "kernel-trace-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-base-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-trace-base-3.0.101-108.144.1.x86_64", "product_id": "kernel-trace-base-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-devel-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-trace-devel-3.0.101-108.144.1.x86_64", "product_id": "kernel-trace-devel-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-extra-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-trace-extra-3.0.101-108.144.1.x86_64", "product_id": "kernel-trace-extra-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-trace-hmac-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-trace-hmac-3.0.101-108.144.1.x86_64", "product_id": "kernel-trace-hmac-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-vanilla-3.0.101-108.144.1.x86_64", "product_id": "kernel-vanilla-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-base-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-vanilla-base-3.0.101-108.144.1.x86_64", "product_id": "kernel-vanilla-base-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-devel-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-vanilla-devel-3.0.101-108.144.1.x86_64", "product_id": "kernel-vanilla-devel-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-vanilla-hmac-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-vanilla-hmac-3.0.101-108.144.1.x86_64", "product_id": "kernel-vanilla-hmac-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-xen-3.0.101-108.144.1.x86_64", "product_id": "kernel-xen-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-xen-base-3.0.101-108.144.1.x86_64", "product_id": "kernel-xen-base-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-xen-devel-3.0.101-108.144.1.x86_64", "product_id": "kernel-xen-devel-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-extra-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-xen-extra-3.0.101-108.144.1.x86_64", "product_id": "kernel-xen-extra-3.0.101-108.144.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-hmac-3.0.101-108.144.1.x86_64", "product": { "name": "kernel-xen-hmac-3.0.101-108.144.1.x86_64", "product_id": "kernel-xen-hmac-3.0.101-108.144.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product": { "name": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles_ltss-extreme-core:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-default-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-default-base-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-default-devel-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-ec2-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-base-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-ec2-base-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-source-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-syms-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-trace-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-base-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-trace-base-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-trace-devel-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-trace-devel-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-xen-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-xen-base-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.0.101-108.144.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE", "product_id": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" }, "product_reference": "kernel-xen-devel-3.0.101-108.144.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-18344", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-18344" } ], "notes": [ { "category": "general", "text": "The timer_create syscall implementation in kernel/time/posix-timers.c in the Linux kernel before 4.14.8 doesn\u0027t properly validate the sigevent-\u003esigev_notify field, which leads to out-of-bounds access in the show_timer function (called when /proc/$PID/timers is read). This allows userspace applications to read arbitrary kernel memory (on a kernel built with CONFIG_POSIX_TIMERS and CONFIG_CHECKPOINT_RESTORE).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-18344", "url": "https://www.suse.com/security/cve/CVE-2017-18344" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2017-18344", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1102851 for CVE-2017-18344", "url": "https://bugzilla.suse.com/1102851" }, { "category": "external", "summary": "SUSE Bug 1103203 for CVE-2017-18344", "url": "https://bugzilla.suse.com/1103203" }, { "category": "external", "summary": "SUSE Bug 1103580 for CVE-2017-18344", "url": "https://bugzilla.suse.com/1103580" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2017-18344", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-16T10:45:46Z", "details": "moderate" } ], "title": "CVE-2017-18344" }, { "cve": "CVE-2018-3639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-3639" } ], "notes": [ { "category": "general", "text": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-3639", "url": "https://www.suse.com/security/cve/CVE-2018-3639" }, { "category": "external", "summary": "SUSE Bug 1074701 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1074701" }, { "category": "external", "summary": "SUSE Bug 1085235 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1085235" }, { "category": "external", "summary": "SUSE Bug 1085308 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1085308" }, { "category": "external", "summary": "SUSE Bug 1087078 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1087078" }, { "category": "external", "summary": "SUSE Bug 1087082 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1087082" }, { "category": "external", "summary": "SUSE Bug 1092631 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1092631" }, { "category": "external", "summary": "SUSE Bug 1092885 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1092885" }, { "category": "external", "summary": "SUSE Bug 1094912 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1094912" }, { "category": "external", "summary": "SUSE Bug 1098813 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1098813" }, { "category": "external", "summary": "SUSE Bug 1100394 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1100394" }, { "category": "external", "summary": "SUSE Bug 1102640 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1102640" }, { "category": "external", "summary": "SUSE Bug 1105412 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1105412" }, { "category": "external", "summary": "SUSE Bug 1111963 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1111963" }, { "category": "external", "summary": "SUSE Bug 1172781 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172781" }, { "category": "external", "summary": "SUSE Bug 1172782 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172782" }, { "category": "external", "summary": "SUSE Bug 1172783 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1172783" }, { "category": "external", "summary": "SUSE Bug 1173489 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1173489" }, { "category": "external", "summary": "SUSE Bug 1178658 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1178658" }, { "category": "external", "summary": "SUSE Bug 1201877 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1201877" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2018-3639", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-16T10:45:46Z", "details": "moderate" } ], "title": "CVE-2018-3639" }, { "cve": "CVE-2022-40982", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-40982" } ], "notes": [ { "category": "general", "text": "Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-40982", "url": "https://www.suse.com/security/cve/CVE-2022-40982" }, { "category": "external", "summary": "SUSE Bug 1206418 for CVE-2022-40982", "url": "https://bugzilla.suse.com/1206418" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2022-40982", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-16T10:45:46Z", "details": "moderate" } ], "title": "CVE-2022-40982" }, { "cve": "CVE-2022-45919", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-45919" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-45919", "url": "https://www.suse.com/security/cve/CVE-2022-45919" }, { "category": "external", "summary": "SUSE Bug 1205803 for CVE-2022-45919", "url": "https://bugzilla.suse.com/1205803" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2022-45919", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1208912 for CVE-2022-45919", "url": "https://bugzilla.suse.com/1208912" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2022-45919", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2022-45919", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-16T10:45:46Z", "details": "important" } ], "title": "CVE-2022-45919" }, { "cve": "CVE-2023-0459", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-0459" } ], "notes": [ { "category": "general", "text": "Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the \"access_ok\" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-0459", "url": "https://www.suse.com/security/cve/CVE-2023-0459" }, { "category": "external", "summary": "SUSE Bug 1211738 for CVE-2023-0459", "url": "https://bugzilla.suse.com/1211738" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-0459", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-16T10:45:46Z", "details": "moderate" } ], "title": "CVE-2023-0459" }, { "cve": "CVE-2023-20593", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-20593" } ], "notes": [ { "category": "general", "text": "An issue in \"Zen 2\" CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-20593", "url": "https://www.suse.com/security/cve/CVE-2023-20593" }, { "category": "external", "summary": "SUSE Bug 1213286 for CVE-2023-20593", "url": "https://bugzilla.suse.com/1213286" }, { "category": "external", "summary": "SUSE Bug 1213616 for CVE-2023-20593", "url": "https://bugzilla.suse.com/1213616" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-20593", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-16T10:45:46Z", "details": "moderate" } ], "title": "CVE-2023-20593" }, { "cve": "CVE-2023-3141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3141" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3141", "url": "https://www.suse.com/security/cve/CVE-2023-3141" }, { "category": "external", "summary": "SUSE Bug 1212129 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1212129" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-16T10:45:46Z", "details": "moderate" } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-16T10:45:46Z", "details": "important" } ], "title": "CVE-2023-3159" }, { "cve": "CVE-2023-3161", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3161" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font-\u003ewidth and font-\u003eheight greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3161", "url": "https://www.suse.com/security/cve/CVE-2023-3161" }, { "category": "external", "summary": "SUSE Bug 1212154 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1212154" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-16T10:45:46Z", "details": "moderate" } ], "title": "CVE-2023-3161" }, { "cve": "CVE-2023-3268", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3268" } ], "notes": [ { "category": "general", "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3268", "url": "https://www.suse.com/security/cve/CVE-2023-3268" }, { "category": "external", "summary": "SUSE Bug 1212502 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1212502" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-16T10:45:46Z", "details": "moderate" } ], "title": "CVE-2023-3268" }, { "cve": "CVE-2023-3567", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3567" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3567", "url": "https://www.suse.com/security/cve/CVE-2023-3567" }, { "category": "external", "summary": "SUSE Bug 1213167 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1213167" }, { "category": "external", "summary": "SUSE Bug 1213244 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1213244" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1215674" }, { "category": "external", "summary": "SUSE Bug 1217444 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1217444" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2023-3567", "url": "https://bugzilla.suse.com/1217531" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-16T10:45:46Z", "details": "important" } ], "title": "CVE-2023-3567" }, { "cve": "CVE-2023-35824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35824" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35824", "url": "https://www.suse.com/security/cve/CVE-2023-35824" }, { "category": "external", "summary": "SUSE Bug 1212501 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1212501" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-16T10:45:46Z", "details": "moderate" } ], "title": "CVE-2023-35824" }, { "cve": "CVE-2023-3776", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3776" } ], "notes": [ { "category": "general", "text": "A use-after-free vulnerability in the Linux kernel\u0027s net/sched: cls_fw component can be exploited to achieve local privilege escalation.\n\nIf tcf_change_indev() fails, fw_set_parms() will immediately return an error after incrementing or decrementing the reference counter in tcf_bind_filter(). If an attacker can control the reference counter and set it to zero, they can cause the reference to be freed, leading to a use-after-free vulnerability.\n\nWe recommend upgrading past commit 0323bce598eea038714f941ce2b22541c46d488f.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3776", "url": "https://www.suse.com/security/cve/CVE-2023-3776" }, { "category": "external", "summary": "SUSE Bug 1213588 for CVE-2023-3776", "url": "https://bugzilla.suse.com/1213588" }, { "category": "external", "summary": "SUSE Bug 1215119 for CVE-2023-3776", "url": "https://bugzilla.suse.com/1215119" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3776", "url": "https://bugzilla.suse.com/1215674" }, { "category": "external", "summary": "SUSE Bug 1217444 for CVE-2023-3776", "url": "https://bugzilla.suse.com/1217444" }, { "category": "external", "summary": "SUSE Bug 1217531 for CVE-2023-3776", "url": "https://bugzilla.suse.com/1217531" }, { "category": "external", "summary": "SUSE Bug 1221578 for CVE-2023-3776", "url": "https://bugzilla.suse.com/1221578" }, { "category": "external", "summary": "SUSE Bug 1221598 for CVE-2023-3776", "url": "https://bugzilla.suse.com/1221598" }, { "category": "external", "summary": "SUSE Bug 1223091 for CVE-2023-3776", "url": "https://bugzilla.suse.com/1223091" }, { "category": "external", "summary": "SUSE Bug 1223973 for CVE-2023-3776", "url": "https://bugzilla.suse.com/1223973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-default-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-ec2-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-source-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-syms-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-trace-devel-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-base-3.0.101-108.144.1.x86_64", "SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE:kernel-xen-devel-3.0.101-108.144.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-08-16T10:45:46Z", "details": "important" } ], "title": "CVE-2023-3776" } ] }
suse-su-2023:3073-1
Vulnerability from csaf_suse
Published
2023-07-31 16:04
Modified
2023-07-31 16:04
Summary
Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP5)
Description of the patch
This update for the Linux Kernel 4.12.14-122_150 fixes several issues.
The following security issues were fixed:
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).
Patchnames
SUSE-2023-3073,SUSE-SLE-Live-Patching-12-SP5-2023-3073
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_150 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-3073,SUSE-SLE-Live-Patching-12-SP5-2023-3073", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3073-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:3073-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233073-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:3073-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015715.html" }, { "category": "self", "summary": "SUSE Bug 1210566", "url": "https://bugzilla.suse.com/1210566" }, { "category": "self", "summary": "SUSE Bug 1212347", "url": "https://bugzilla.suse.com/1212347" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" } ], "title": "Security update for the Linux Kernel (Live Patch 40 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-07-31T16:04:15Z", "generator": { "date": "2023-07-31T16:04:15Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:3073-1", "initial_release_date": "2023-07-31T16:04:15Z", "revision_history": [ { "date": "2023-07-31T16:04:15Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_150-default-6-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_150-default-6-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_150-default-6-2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_150-default-6-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_150-default-6-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_150-default-6-2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_150-default-6-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_150-default-6-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_150-default-6-2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_150-default-6-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_150-default-6-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_150-default-6-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_150-default-6-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_150-default-6-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_150-default-6-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T16:04:15Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_150-default-6-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T16:04:15Z", "details": "important" } ], "title": "CVE-2023-3159" } ] }
suse-su-2023:3069-1
Vulnerability from csaf_suse
Published
2023-07-31 15:34
Modified
2023-07-31 15:34
Summary
Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)
Description of the patch
This update for the Linux Kernel 4.12.14-122_144 fixes several issues.
The following security issues were fixed:
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).
Patchnames
SUSE-2023-3069,SUSE-SLE-Live-Patching-12-SP5-2023-3072
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 4.12.14-122_144 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-3069,SUSE-SLE-Live-Patching-12-SP5-2023-3072", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3069-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:3069-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233069-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:3069-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015709.html" }, { "category": "self", "summary": "SUSE Bug 1210566", "url": "https://bugzilla.suse.com/1210566" }, { "category": "self", "summary": "SUSE Bug 1212347", "url": "https://bugzilla.suse.com/1212347" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" } ], "title": "Security update for the Linux Kernel (Live Patch 38 for SLE 12 SP5)", "tracking": { "current_release_date": "2023-07-31T15:34:34Z", "generator": { "date": "2023-07-31T15:34:34Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:3069-1", "initial_release_date": "2023-07-31T15:34:34Z", "revision_history": [ { "date": "2023-07-31T15:34:34Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_133-default-10-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_133-default-10-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_133-default-10-2.3.ppc64le" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_144-default-7-2.3.ppc64le", "product": { "name": "kgraft-patch-4_12_14-122_144-default-7-2.3.ppc64le", "product_id": "kgraft-patch-4_12_14-122_144-default-7-2.3.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_133-default-10-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_133-default-10-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_133-default-10-2.3.s390x" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_144-default-7-2.3.s390x", "product": { "name": "kgraft-patch-4_12_14-122_144-default-7-2.3.s390x", "product_id": "kgraft-patch-4_12_14-122_144-default-7-2.3.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kgraft-patch-4_12_14-122_133-default-10-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_133-default-10-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_133-default-10-2.3.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-4_12_14-122_144-default-7-2.3.x86_64", "product": { "name": "kgraft-patch-4_12_14-122_144-default-7-2.3.x86_64", "product_id": "kgraft-patch-4_12_14-122_144-default-7-2.3.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product": { "name": "SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_144-default-7-2.3.ppc64le as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.ppc64le" }, "product_reference": "kgraft-patch-4_12_14-122_144-default-7-2.3.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_144-default-7-2.3.s390x as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.s390x" }, "product_reference": "kgraft-patch-4_12_14-122_144-default-7-2.3.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-4_12_14-122_144-default-7-2.3.x86_64 as component of SUSE Linux Enterprise Live Patching 12 SP5", "product_id": "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.x86_64" }, "product_reference": "kgraft-patch-4_12_14-122_144-default-7-2.3.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T15:34:34Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.ppc64le", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.s390x", "SUSE Linux Enterprise Live Patching 12 SP5:kgraft-patch-4_12_14-122_144-default-7-2.3.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T15:34:34Z", "details": "important" } ], "title": "CVE-2023-3159" } ] }
suse-su-2023:3035-1
Vulnerability from csaf_suse
Published
2023-07-31 08:58
Modified
2023-07-31 08:58
Summary
Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP2)
Notes
Title of the patch
Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP2)
Description of the patch
This update for the Linux Kernel 5.3.18-150200_24_134 fixes several issues.
The following security issues were fixed:
- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212509).
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).
Patchnames
SUSE-2023-3035,SUSE-SLE-Module-Live-Patching-15-SP2-2023-3035
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP2)", "title": "Title of the patch" }, { "category": "description", "text": "This update for the Linux Kernel 5.3.18-150200_24_134 fixes several issues.\n\nThe following security issues were fixed:\n\n- CVE-2023-35788: Fixed an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets in fl_set_geneve_opt in net/sched/cls_flower.c (bsc#1212509).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212347).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210566).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-3035,SUSE-SLE-Module-Live-Patching-15-SP2-2023-3035", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_3035-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:3035-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20233035-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:3035-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015701.html" }, { "category": "self", "summary": "SUSE Bug 1210566", "url": "https://bugzilla.suse.com/1210566" }, { "category": "self", "summary": "SUSE Bug 1212347", "url": "https://bugzilla.suse.com/1212347" }, { "category": "self", "summary": "SUSE Bug 1212509", "url": "https://bugzilla.suse.com/1212509" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35788 page", "url": "https://www.suse.com/security/cve/CVE-2023-35788/" } ], "title": "Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP2)", "tracking": { "current_release_date": "2023-07-31T08:58:24Z", "generator": { "date": "2023-07-31T08:58:24Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:3035-1", "initial_release_date": "2023-07-31T08:58:24Z", "revision_history": [ { "date": "2023-07-31T08:58:24Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le", "product": { "name": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le", "product_id": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x", "product": { "name": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x", "product_id": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_3_18-150200_24_134-preempt-10-150200.2.2.x86_64", "product": { "name": "kernel-livepatch-5_3_18-150200_24_134-preempt-10-150200.2.2.x86_64", "product_id": "kernel-livepatch-5_3_18-150200_24_134-preempt-10-150200.2.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP2", "product_id": "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64" }, "product_reference": "kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T08:58:24Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T08:58:24Z", "details": "important" } ], "title": "CVE-2023-3159" }, { "cve": "CVE-2023-35788", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35788" } ], "notes": [ { "category": "general", "text": "An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35788", "url": "https://www.suse.com/security/cve/CVE-2023-35788" }, { "category": "external", "summary": "SUSE Bug 1212504 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212504" }, { "category": "external", "summary": "SUSE Bug 1212509 for CVE-2023-35788", "url": "https://bugzilla.suse.com/1212509" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.s390x", "SUSE Linux Enterprise Live Patching 15 SP2:kernel-livepatch-5_3_18-150200_24_134-default-10-150200.2.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-31T08:58:24Z", "details": "important" } ], "title": "CVE-2023-35788" } ] }
suse-su-2023:2808-1
Vulnerability from csaf_suse
Published
2023-07-11 13:23
Modified
2023-07-11 13:23
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).
- CVE-2023-1079: Fixed a use-after-free problem that could have been triggered in asus_kbd_backlight_set when plugging/disconnecting a malicious USB device (bsc#1208604).
- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).
- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).
- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).
- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).
- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).
- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).
- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).
- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).
- CVE-2023-3268: Fixed an out of bounds (OOB) memory access flaw in relay_file_read_start_pos in kernel/relay.c (bsc#1212502).
- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).
- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).
The following non-security bugs were fixed:
- Also include kernel-docs build requirements for ALP
- Avoid unsuported tar parameter on SLE12
- CDC-NCM: avoid overflow in sanity checking (git-fixes).
- CIFS: Spelling s/EACCESS/EACCES/ (bsc#1190317).
- Decrease the number of SMB3 smbdirect client SGEs (bsc#1190317).
- Fix formatting of client smbdirect RDMA logging (bsc#1190317).
- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).
- Generalize kernel-doc build requirements.
- Handle variable number of SGEs in client smbdirect send (bsc#1190317).
- Move obsolete KMP list into a separate file. The list of obsoleted KMPs varies per release, move it out of the spec file.
- Move setting %%build_html to config.sh
- Move setting %%split_optional to config.sh
- Move setting %%supported_modules_check to config.sh
- Move the kernel-binary conflicts out of the spec file. Thie list of conflicting packages varies per release. To reduce merge conflicts move the list out of the spec file.
- PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error (git-fixes).
- PCI/MSI: Destroy sysfs before freeing entries (git-fixes).
- PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity() (git-fixes).
- PCI/MSI: Mask MSI-X vectors only on success (git-fixes).
- PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros (git-fixes).
- PCI: aardvark: Clear all MSIs at setup (git-fixes).
- PCI: aardvark: Do not clear status bits of masked interrupts (git-fixes).
- PCI: aardvark: Do not unmask unused interrupts (git-fixes).
- PCI: aardvark: Fix return value of MSI domain .alloc() method (git-fixes).
- PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (git-fixes).
- PCI: aardvark: Replace custom macros by standard linux/pci_regs.h macros (git-fixes).
- PCI: pciehp: Clear cmd_busy bit in polling mode (git-fixes).
- PCI: pciehp: Fix infinite loop in IRQ handler upon power fault (git-fixes).
- README.BRANCH: Add Miroslav Franc as a co-maintainer
- Reduce client smbdirect max receive segment size (bsc#1190317).
- Squashfs: fix handling and sanity checking of xattr_ids count (git-fixes).
- Trim obsolete KMP list. SLE11 is out of support, we do not need to handle upgrading from SLE11 SP1.
- USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM (git-fixes).
- USB: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).
- USB: hub: Fix the broken detection of USB3 device in SMSC hub (git-fixes).
- USB: idmouse: fix an uninit-value in idmouse_open (git-fixes).
- USB: serial: option: add Quectel EM05-G (CS) modem (git-fixes).
- USB: serial: qcserial: add new usb-id for Dell branded EM7455 (git-fixes).
- USB: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller.
- USB: xhci: rework grace period logic (git-fixes).
- affs: initialize fsdata in affs_truncate() (git-fixes).
- bnx2x: Check if transceiver implements DDM before access (git-fixes).
- bnxt_en: Fix mqprio and XDP ring checking logic (git-fixes).
- bnxt_en: Fix typo in PCI id to device description string mapping (git-fixes).
- bnxt_en: Query default VLAN before VNIC setup on a VF (git-fixes).
- bnxt_en: Remove debugfs when pci_register_driver failed (git-fixes).
- bnxt_en: fix NQ resource accounting during vf creation on 57500 chips (git-fixes).
- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (git-fixes).
- bnxt_en: reclaim max resources if sriov enable fails (git-fixes).
- ceph: fix use-after-free bug for inodes when flushing capsnaps (bsc#1212938).
- cifs: Add helper function to check smb1+ server (bsc#1190317).
- cifs: Convert struct fealist away from 1-element array (bsc#1190317).
- cifs: Fix connections leak when tlink setup failed (bsc#1190317).
- cifs: Fix lost destroy smbd connection when MR allocate failed (bsc#1190317).
- cifs: Fix memory leak when build ntlmssp negotiate blob failed (bsc#1190317).
- cifs: Fix oops due to uncleared server->smbd_conn in reconnect (bsc#1190317).
- cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (bsc#1190317).
- cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (bsc#1190317).
- cifs: Fix smb2_set_path_size() (bsc#1190317).
- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (bsc#1190317).
- cifs: Fix uninitialized memory read for smb311 posix symlink create (bsc#1190317).
- cifs: Fix uninitialized memory read in smb3_qfs_tcon() (bsc#1190317).
- cifs: Fix uninitialized memory reads for oparms.mode (bsc#1190317).
- cifs: Fix use-after-free in rdata->read_into_pages() (bsc#1190317).
- cifs: Fix warning and UAF when destroy the MR list (bsc#1190317).
- cifs: Fix wrong return value checking when GETFLAGS (bsc#1190317).
- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1190317).
- cifs: Fix xid leak in cifs_create() (bsc#1190317).
- cifs: Fix xid leak in cifs_flock() (bsc#1190317).
- cifs: Get rid of unneeded conditional in the smb2_get_aead_req() (bsc#1190317).
- cifs: Move the in_send statistic to __smb_send_rqst() (bsc#1190317).
- cifs: Remove duplicated include in cifsglob.h (bsc#1190317).
- cifs: Replace zero-length arrays with flexible-array members (bsc#1190317).
- cifs: Use help macro to get the header preamble size (bsc#1190317).
- cifs: Use help macro to get the mid header size (bsc#1190317).
- cifs: Use kstrtobool() instead of strtobool() (bsc#1190317).
- cifs: add check for returning value of SMB2_close_init (bsc#1190317).
- cifs: add check for returning value of SMB2_set_info_init (bsc#1190317).
- cifs: add missing spinlock around tcon refcount (bsc#1190317).
- cifs: always initialize struct msghdr smb_msg completely (bsc#1190317).
- cifs: avoid re-lookups in dfs_cache_find() (bsc#1190317).
- cifs: avoid use of global locks for high contention data (bsc#1190317).
- cifs: destage dirty pages before re-reading them for cache=none (bsc#1190317).
- cifs: do not include page data when checking signature (bsc#1190317).
- cifs: do not send down the destination address to sendmsg for a SOCK_STREAM (bsc#1190317).
- cifs: do not take exclusive lock for updating target hints (bsc#1190317).
- cifs: do not try to use rdma offload on encrypted connections (bsc#1190317).
- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1190317).
- cifs: fix confusing debug message (bsc#1190317).
- cifs: fix double free on failed kerberos auth (bsc#1190317).
- cifs: fix double-fault crash during ntlmssp (bsc#1190317).
- cifs: fix indentation in make menuconfig options (bsc#1190317).
- cifs: fix memory leaks in session setup (bsc#1190317).
- cifs: fix missing display of three mount options (bsc#1190317).
- cifs: fix mount on old smb servers (bsc#1190317).
- cifs: fix oops during encryption (bsc#1190317).
- cifs: fix pcchunk length type in smb2_copychunk_range (bsc#1190317).
- cifs: fix potential deadlock in cache_refresh_path() (bsc#1190317).
- cifs: fix potential memory leaks in session setup (bsc#1190317).
- cifs: fix race in assemble_neg_contexts() (bsc#1190317).
- cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (bsc#1190317).
- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1190317).
- cifs: fix use-after-free caused by invalid pointer `hostname` (bsc#1190317).
- cifs: fix various whitespace errors in headers (bsc#1190317).
- cifs: get rid of dns resolve worker (bsc#1190317).
- cifs: get rid of unneeded conditional in cifs_get_num_sgs() (bsc#1190317).
- cifs: handle cache lookup errors different than -ENOENT (bsc#1190317).
- cifs: ignore ipc reconnect failures during dfs failover (bsc#1190317).
- cifs: introduce cifs_io_parms in smb2_async_writev() (bsc#1190317).
- cifs: lease key is uninitialized in smb1 paths (bsc#1190317).
- cifs: lease key is uninitialized in two additional functions when smb1 (bsc#1190317).
- cifs: match even the scope id for ipv6 addresses (bsc#1190317).
- cifs: minor cleanup of some headers (bsc#1190317).
- cifs: misc: fix spelling typo in comment (bsc#1190317).
- cifs: prevent copying past input buffer boundaries (bsc#1190317).
- cifs: prevent data race in cifs_reconnect_tcon() (bsc#1190317).
- cifs: prevent data race in smb2_reconnect() (bsc#1190317).
- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1190317).
- cifs: print last update time for interface list (bsc#1190317).
- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (bsc#1190317).
- cifs: remove ->writepage (bsc#1190317).
- cifs: remove duplicate code in __refresh_tcon() (bsc#1190317).
- cifs: remove initialization value (bsc#1190317).
- cifs: remove redundant assignment to the variable match (bsc#1190317).
- cifs: remove unneeded 2bytes of padding from smb2 tree connect (bsc#1190317).
- cifs: return ENOENT for DFS lookup_cache_entry() (bsc#1190317).
- cifs: return correct error in ->calc_signature() (bsc#1190317).
- cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (bsc#1190317).
- cifs: revalidate mapping when doing direct writes (bsc#1190317).
- cifs: sanitize paths in cifs_update_super_prepath (bsc#1190317).
- cifs: secmech: use shash_desc directly, remove sdesc (bsc#1190317).
- cifs: set correct ipc status after initial tree connect (bsc#1190317).
- cifs: set correct tcon status after initial tree connect (bsc#1190317).
- cifs: set resolved ip in sockaddr (bsc#1190317).
- cifs: skip alloc when request has no pages (bsc#1190317).
- cifs: skip extra NULL byte in filenames (bsc#1190317).
- cifs: split out ses and tcon retrieval from mount_get_conns() (bsc#1190317).
- cifs: split out smb3_use_rdma_offload() helper (bsc#1190317).
- cifs: stop using generic_writepages (bsc#1190317).
- cifs: update Kconfig description (bsc#1190317).
- cifs: update internal module number (bsc#1190317).
- cifs: use ALIGN() and round_up() macros (bsc#1190317).
- cifs: use stub posix acl handlers (bsc#1190317).
- cifs_atomic_open(): fix double-put on late allocation failure (bsc#1190317).
- coda: add error handling for fget (git-fixes).
- coda: fix build using bare-metal toolchain (git-fixes).
- coda: pass the host file in vma->vm_file on mmap (git-fixes).
- cxgb4: fix a memory leak bug (git-fixes).
- dim: initialize all struct fields (bsc#1174852).
- e1000e: Correct NVM checksum verification flow (git-fixes).
- e1000e: Disable TSO on i219-LM card to increase speed (git-fixes).
- e1000e: Fix TX dispatch condition (git-fixes).
- e1000e: Fix possible overflow in LTR decoding (git-fixes).
- fs/adfs: super: fix use-after-free bug (git-fixes).
- fs/affs: release old buffer head on error path (git-fixes).
- fs/hfs/extent.c: fix array out of bounds read of array extent (git-fixes).
- fs/ocfs2/dlm/dlmdebug.c: fix a sleep-in-atomic-context bug in dlm_print_one_mle() (git-fixes).
- fs/ufs: avoid potential u32 multiplication overflow (git-fixes).
- fs: hfsplus: fix UAF issue in hfsplus_put_super (git-fixes).
- fs: ocfs2: fix a possible null-pointer dereference in ocfs2_info_scan_inode_alloc() (git-fixes).
- fs: ocfs2: fix a possible null-pointer dereference in ocfs2_write_end_nolock() (git-fixes).
- fs: sysv: Fix sysv_nblocks() returns wrong value (git-fixes).
- google/gve:fix repeated words in comments (bsc#1211519).
- gve: Adding a new AdminQ command to verify driver (bsc#1211519).
- gve: Cache link_speed value from device (bsc#1211519).
- gve: Fix GFP flags when allocing pages (bsc#1211519).
- gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).
- gve: Fix spelling mistake 'droping' -> 'dropping' (bsc#1211519).
- gve: Handle alternate miss completions (bsc#1211519).
- gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).
- gve: Remove the code of clearing PBA bit (bsc#1211519).
- gve: Secure enough bytes in the first TX desc for all TCP pkts (bsc#1211519).
- gve: enhance no queue page list detection (bsc#1211519).
- hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling (git-fixes).
- hfs/hfsplus: use WARN_ON for sanity check (git-fixes).
- hfs: Fix OOB Write in hfs_asc2mac (git-fixes).
- hfs: add lock nesting notation to hfs_find_init (git-fixes).
- hfs: add missing clean-up in hfs_fill_super (git-fixes).
- hfs: fix BUG on bnode parent update (git-fixes).
- hfs: fix OOB Read in __hfs_brec_find (git-fixes).
- hfs: fix high memory mapping in hfs_bnode_read (git-fixes).
- hfs: fix missing hfs_bnode_get() in __hfs_bnode_create (git-fixes).
- hfs: fix return value of hfs_get_block() (git-fixes).
- hfs: prevent btree data loss on ENOSPC (git-fixes).
- hfs: update timestamp on truncate() (git-fixes).
- hfsplus: fix BUG on bnode parent update (git-fixes).
- hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount (git-fixes).
- hfsplus: fix crash and filesystem corruption when deleting files (git-fixes).
- hfsplus: fix return value of hfsplus_get_block() (git-fixes).
- hfsplus: prevent btree data loss on ENOSPC (git-fixes).
- hfsplus: update timestamps on truncate() (git-fixes).
- igb: Add lock to avoid data race (git-fixes).
- igb: Allocate MSI-X vector when testing (git-fixes).
- igb: Enable SR-IOV after reinit (git-fixes).
- igb: Initialize mailbox message for VF reset (git-fixes).
- igb: Make DMA faster when CPU is active on the PCIe link (git-fixes).
- igb: fix bit_shift to be in [1..8] range (git-fixes).
- igb: fix netpoll exit with traffic (git-fixes).
- igb: fix nvm.ops.read() error handling (git-fixes).
- igb: skip phy status check where unavailable (git-fixes).
- igbvf: Regard vf reset nack as success (git-fixes).
- igbvf: fix double free in `igbvf_probe` (git-fixes).
- igc: Fix BUG: scheduling while atomic (git-fixes).
- igc: Fix infinite loop in release_swfw_sync (git-fixes).
- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).
- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).
- intel/igbvf: free irq on the error path in igbvf_request_msix() (git-fixes).
- ipv4: fix uninit-value in ip_route_output_key_hash_rcu() (git-fixes).
- ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero (git-fixes).
- ixgbe: Allow flow hash to be set via ethtool (git-fixes).
- ixgbe: Check DDM existence in transceiver before access (git-fixes).
- ixgbe: Enable setting RSS table to default values (git-fixes).
- ixgbe: do not reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (git-fixes).
- ixgbe: ensure IPsec VF<->PF compatibility (git-fixes).
- ixgbe: fix bcast packets Rx on VF after promisc removal (git-fixes).
- ixgbe: fix pci device refcount leak (git-fixes).
- ixgbe: fix unexpected VLAN Rx in promisc mode on VF (git-fixes).
- ixgbe: set X550 MDIO speed before talking to PHY (git-fixes).
- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter (git-fixes).
- kprobes: Do not call BUG_ON() if there is a kprobe in use on free list (git-fixes).
- kprobes: Do not use local variable when creating debugfs file (git-fixes).
- kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler (git-fixes).
- kprobes: Fix check for probe enabled in kill_kprobe() (git-fixes).
- kprobes: Fix error check when reusing optimized probes (git-fixes).
- kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic (git-fixes).
- kprobes: Fix to check probe enabled before disarm_kprobe_ftrace() (git-fixes).
- kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list (git-fixes).
- kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex (git-fixes).
- kprobes: Forbid probing on trampoline and BPF code areas (git-fixes).
- kprobes: Prohibit probes in gate area (git-fixes).
- kprobes: Prohibit probing on BUG() and WARN() address (git-fixes).
- kprobes: Remove pointless BUG_ON() from reuse_unused_kprobe() (git-fixes).
- kprobes: Set unoptimized flag after unoptimizing code (git-fixes).
- kprobes: Use synchronize_rcu_tasks() for optprobe with CONFIG_PREEMPT=y (git-fixes).
- kprobes: do not call disarm_kprobe() for disabled kprobes (git-fixes).
- kprobes: fix kill kprobe which has been marked as gone (git-fixes).
- kretprobe: Avoid re-registration of the same kretprobe earlier (git-fixes).
- l2tp: hold reference on tunnels in netlink dumps (git-fixes).
- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file (git-fixes).
- l2tp: hold reference on tunnels printed in pppol2tp proc file (git-fixes).
- mlx5: count all link events (git-fixes).
- net/ethernet/qlogic/qed: force the string buffer NULL-terminated (git-fixes).
- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).
- net/mlx4_en: Do not allow aRFS for encapsulated packets (git-fixes).
- net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources() (git-fixes).
- net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure (git-fixes).
- net/mlx4_en: Resolve bad operstate value (git-fixes).
- net/usb/drivers: Remove useless hrtimer_active check (git-fixes).
- net: axienet: Fix race condition causing TX hang (git-fixes).
- net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize (git-fixes).
- net: cdc_ncm: remove set but not used variable 'ctx' (git-fixes).
- net: cxgb3_main: Fix a resource leak in a error path in 'init_one()' (git-fixes).
- net: dev: Use unsigned integer as an argument to left-shift (git-fixes).
- net: fec: fix rare tx timeout (git-fixes).
- net: fix warning in af_unix (git-fixes).
- net: hisilicon: Fix 'Trying to free already-free IRQ' (git-fixes).
- net: ks8851: Dequeue RX packets explicitly (git-fixes).
- net: macb: Clean 64b dma addresses if they are not detected (git-fixes).
- net: marvell: mvneta: fix DMA debug warning (git-fixes).
- net: myri10ge: fix memory leaks (git-fixes).
- net: set static variable an initial value in atl2_probe() (git-fixes).
- net: thunderx: make CFG_DONE message to run through generic send-ack sequence (git-fixes).
- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 (git-fixes).
- netfilter: x_tables: add and use xt_check_proc_name (git-fixes).
- netlabel: If PF_INET6, check sk_buff ip header version (git-fixes).
- ocfs2/dlm: do not handle migrate lockres if already in shutdown (git-fixes).
- ocfs2: call journal flush to mark journal as empty after journal recovery when mount (git-fixes).
- ocfs2: clear dinode links count in case of error (git-fixes).
- ocfs2: clear journal dirty flag after shutdown journal (git-fixes).
- ocfs2: clear zero in unaligned direct IO (git-fixes).
- ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock (git-fixes).
- ocfs2: do not clear bh uptodate for block read (git-fixes).
- ocfs2: do not put and assigning null to bh allocated outside (git-fixes).
- ocfs2: fix BUG when iput after ocfs2_mknod fails (git-fixes).
- ocfs2: fix a NULL pointer dereference when call ocfs2_update_inode_fsync_trans() (git-fixes).
- ocfs2: fix a panic problem caused by o2cb_ctl (git-fixes).
- ocfs2: fix clusters leak in ocfs2_defrag_extent() (git-fixes).
- ocfs2: fix deadlock caused by ocfs2_defrag_extent() (git-fixes).
- ocfs2: fix defrag path triggering jbd2 ASSERT (git-fixes).
- ocfs2: fix memory leak in ocfs2_stack_glue_init() (git-fixes).
- ocfs2: fix non-auto defrag path not working issue (git-fixes).
- ocfs2: fix panic due to unrecovered local alloc (git-fixes).
- ocfs2: fix potential use after free (git-fixes).
- ocfs2: remove set but not used variable 'last_hash' (git-fixes).
- ocfs2: take inode cluster lock before moving reflinked inode from orphan dir (git-fixes).
- ocfs2: wait for recovering done after direct unlock request (git-fixes).
- openvswitch: fix linking without CONFIG_NF_CONNTRACK_LABELS (git-fixes).
- powerpc/64s/radix: Fix soft dirty tracking (bsc#1065729).
- powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall (bsc#1212701).
- put quirk_disable_autosuspend into a hole (git-fixes).
- qed: Add cleanup in qed_slowpath_start() (git-fixes).
- qed: RDMA - Fix the hw_ver returned in device attributes (git-fixes).
- reiserfs: Add missing calls to reiserfs_security_free() (git-fixes).
- reiserfs: Add security prefix to xattr name in reiserfs_security_write() (git-fixes).
- reiserfs: Fix memory leak in reiserfs_parse_options() (git-fixes).
- reiserfs: add check for invalid 1st journal block (git-fixes).
- reiserfs: add check for root_inode in reiserfs_fill_super (git-fixes).
- reiserfs: change j_timestamp type to time64_t (git-fixes).
- reiserfs: check directory items on read from disk (git-fixes).
- reiserfs: only call unlock_new_inode() if I_NEW (git-fixes).
- reiserfs: prevent NULL pointer dereference in reiserfs_insert_item() (git-fixes).
- reiserfs: propagate errors from fill_with_dentries() properly (git-fixes).
- revert 'squashfs: harden sanity check in squashfs_read_xattr_id_table' (git-fixes).
- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm
- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)
- s390/ctcm: Fix return type of ctc{mp,}m_tx() (git-fixes bsc#1212185).
- s390/dasd: Use correct lock while counting channel queue length (LTC#202775 bsc#1212443).
- s390/dasd: fix hanging blockdevice after request requeue (git-fixes bsc#1212165).
- s390/dasd: fix no record found for raw_track_access (git-fixes bsc#1212266).
- s390/kasan: avoid vdso instrumentation (git-fixes bsc#1212244).
- s390/kprobes: fix current_kprobe never cleared after kprobes reenter (git-fixes bsc#1212167).
- s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler (git-fixes bsc#1212170).
- s390/lcs: Fix return type of lcs_start_xmit() (git-fixes bsc#1212173).
- s390/netiucv: Fix return type of netiucv_tx() (git-fixes bsc#1212175).
- s390/qdio: fix do_sqbs() inline assembly constraint (git-fixes bsc#1212164).
- s390/smsgiucv: disable SMSG on module unload (git-fixes bsc#1212236).
- samples/kretprobes: Fix return value if register_kretprobe() failed (git-fixes).
- sched/core: Use smp_mb() in wake_woken_function() (git-fixes)
- sched/fair: Fix util_avg of new tasks for asymmetric systems (git-fixes)
- scsi: aic94xx: Add missing check for dma_map_single() (git-fixes).
- scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR (git-fixes).
- scsi: core: Improve scsi_vpd_inquiry() checks (git-fixes).
- scsi: core: Remove the /proc/scsi/${proc_name} directory earlier (git-fixes).
- scsi: ipr: Work around fortify-string warning (git-fixes).
- scsi: libsas: Remove useless dev_list delete in sas_ex_discover_end_dev() (git-fixes).
- scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() (git-fixes).
- scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS (git-fixes).
- scsi: megaraid_sas: Fix crash after a double completion (git-fixes).
- scsi: megaraid_sas: Fix fw_crash_buffer_show() (git-fixes).
- scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() (git-fixes).
- scsi: mpt3sas: Fix a memory leak (git-fixes).
- scsi: scsi_dh_alua: Fix memleak for 'qdata' in alua_activate() (git-fixes).
- scsi: ses: Do not attach if enclosure has no components (git-fixes).
- scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses (git-fixes).
- scsi: ses: Fix possible desc_ptr out-of-bounds accesses (git-fixes).
- scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() (git-fixes).
- scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() (git-fixes).
- scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger (git-fixes bsc#1212240).
- smb3: fix oops in calculating shash_setkey (bsc#1190317).
- smb3: fix problem remounting a share after shutdown (bsc#1190317).
- smb3: fix temporary data corruption in collapse range (bsc#1190317).
- smb3: fix temporary data corruption in insert range (bsc#1190317).
- smb3: improve SMB3 change notification support (bsc#1190317).
- smb3: must initialize two ACL struct fields to zero (bsc#1190317).
- smb3: rename encryption/decryption TFMs (bsc#1190317).
- squashfs: harden sanity check in squashfs_read_xattr_id_table (git-fixes).
- sysv: use BUILD_BUG_ON instead of runtime check (git-fixes).
- uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side headers (git-fixes).
- update internal module version number for cifs.ko (bsc#1190317).
- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (git-fixes).
- x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range (git-fixes).
- xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems (git-fixes).
- xfs: fix rm_offset flag handling in rmap keys (git-fixes).
- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).
Patchnames
SUSE-2023-2808,SUSE-SLE-SERVER-12-SP5-2023-2808
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP5 Azure kernel was updated to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2023-1077: Fixed a type confusion in pick_next_rt_entity(), that could cause memory corruption (bsc#1208600).\n- CVE-2023-1079: Fixed a use-after-free problem that could have been triggered in asus_kbd_backlight_set when plugging/disconnecting a malicious USB device (bsc#1208604).\n- CVE-2023-1249: Fixed a use-after-free flaw in the core dump subsystem that allowed a local user to crash the system (bsc#1209039).\n- CVE-2023-1637: Fixed vulnerability that could lead to unauthorized access to CPU memory after resuming CPU from suspend-to-RAM (bsc#1209779).\n- CVE-2023-2002: Fixed a flaw that allowed an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication (bsc#1210533).\n- CVE-2023-3090: Fixed a heap out-of-bounds write in the ipvlan network driver (bsc#1212842).\n- CVE-2023-3111: Fixed a use-after-free vulnerability in prepare_to_relocate in fs/btrfs/relocation.c (bsc#1212051).\n- CVE-2023-3141: Fixed a use-after-free flaw in r592_remove in drivers/memstick/host/r592.c, that allowed local attackers to crash the system at device disconnect (bsc#1212129).\n- CVE-2023-3159: Fixed use-after-free issue in driver/firewire in outbound_phy_packet_callback (bsc#1212128).\n- CVE-2023-3161: Fixed shift-out-of-bounds in fbcon_set_font() (bsc#1212154).\n- CVE-2023-3268: Fixed an out of bounds (OOB) memory access flaw in relay_file_read_start_pos in kernel/relay.c (bsc#1212502).\n- CVE-2023-3358: Fixed a NULL pointer dereference flaw in the Integrated Sensor Hub (ISH) driver (bsc#1212606).\n- CVE-2023-35824: Fixed a use-after-free in dm1105_remove in drivers/media/pci/dm1105/dm1105.c (bsc#1212501).\n\nThe following non-security bugs were fixed:\n\n- Also include kernel-docs build requirements for ALP\n- Avoid unsuported tar parameter on SLE12\n- CDC-NCM: avoid overflow in sanity checking (git-fixes).\n- CIFS: Spelling s/EACCESS/EACCES/ (bsc#1190317).\n- Decrease the number of SMB3 smbdirect client SGEs (bsc#1190317).\n- Fix formatting of client smbdirect RDMA logging (bsc#1190317).\n- Fix missing top level chapter numbers on SLE12 SP5 (bsc#1212158).\n- Generalize kernel-doc build requirements.\n- Handle variable number of SGEs in client smbdirect send (bsc#1190317).\n- Move obsolete KMP list into a separate file. The list of obsoleted KMPs varies per release, move it out of the spec file.\n- Move setting %%build_html to config.sh\n- Move setting %%split_optional to config.sh\n- Move setting %%supported_modules_check to config.sh\n- Move the kernel-binary conflicts out of the spec file. Thie list of conflicting packages varies per release. To reduce merge conflicts move the list out of the spec file.\n- PCI/MSI: Clear PCI_MSIX_FLAGS_MASKALL on error (git-fixes).\n- PCI/MSI: Destroy sysfs before freeing entries (git-fixes).\n- PCI/MSI: Fix pci_irq_vector()/pci_irq_get_affinity() (git-fixes).\n- PCI/MSI: Mask MSI-X vectors only on success (git-fixes).\n- PCI: Add PCI_EXP_DEVCTL_PAYLOAD_* macros (git-fixes).\n- PCI: aardvark: Clear all MSIs at setup (git-fixes).\n- PCI: aardvark: Do not clear status bits of masked interrupts (git-fixes).\n- PCI: aardvark: Do not unmask unused interrupts (git-fixes).\n- PCI: aardvark: Fix return value of MSI domain .alloc() method (git-fixes).\n- PCI: aardvark: Read all 16-bits from PCIE_MSI_PAYLOAD_REG (git-fixes).\n- PCI: aardvark: Replace custom macros by standard linux/pci_regs.h macros (git-fixes).\n- PCI: pciehp: Clear cmd_busy bit in polling mode (git-fixes).\n- PCI: pciehp: Fix infinite loop in IRQ handler upon power fault (git-fixes).\n- README.BRANCH: Add Miroslav Franc as a co-maintainer\n- Reduce client smbdirect max receive segment size (bsc#1190317).\n- Squashfs: fix handling and sanity checking of xattr_ids count (git-fixes).\n- Trim obsolete KMP list. SLE11 is out of support, we do not need to handle upgrading from SLE11 SP1.\n- USB: add RESET_RESUME quirk for NVIDIA Jetson devices in RCM (git-fixes).\n- USB: core: hub: disable autosuspend for TI TUSB8041 (git-fixes).\n- USB: hub: Fix the broken detection of USB3 device in SMSC hub (git-fixes).\n- USB: idmouse: fix an uninit-value in idmouse_open (git-fixes).\n- USB: serial: option: add Quectel EM05-G (CS) modem (git-fixes).\n- USB: serial: qcserial: add new usb-id for Dell branded EM7455 (git-fixes).\n- USB: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being a V0.96 controller.\n- USB: xhci: rework grace period logic (git-fixes).\n- affs: initialize fsdata in affs_truncate() (git-fixes).\n- bnx2x: Check if transceiver implements DDM before access (git-fixes).\n- bnxt_en: Fix mqprio and XDP ring checking logic (git-fixes).\n- bnxt_en: Fix typo in PCI id to device description string mapping (git-fixes).\n- bnxt_en: Query default VLAN before VNIC setup on a VF (git-fixes).\n- bnxt_en: Remove debugfs when pci_register_driver failed (git-fixes).\n- bnxt_en: fix NQ resource accounting during vf creation on 57500 chips (git-fixes).\n- bnxt_en: fix potentially incorrect return value for ndo_rx_flow_steer (git-fixes).\n- bnxt_en: reclaim max resources if sriov enable fails (git-fixes).\n- ceph: fix use-after-free bug for inodes when flushing capsnaps (bsc#1212938).\n- cifs: Add helper function to check smb1+ server (bsc#1190317).\n- cifs: Convert struct fealist away from 1-element array (bsc#1190317).\n- cifs: Fix connections leak when tlink setup failed (bsc#1190317).\n- cifs: Fix lost destroy smbd connection when MR allocate failed (bsc#1190317).\n- cifs: Fix memory leak when build ntlmssp negotiate blob failed (bsc#1190317).\n- cifs: Fix oops due to uncleared server-\u003esmbd_conn in reconnect (bsc#1190317).\n- cifs: Fix pages array leak when writedata alloc failed in cifs_writedata_alloc() (bsc#1190317).\n- cifs: Fix pages leak when writedata alloc failed in cifs_write_from_iter() (bsc#1190317).\n- cifs: Fix smb2_set_path_size() (bsc#1190317).\n- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message (bsc#1190317).\n- cifs: Fix uninitialized memory read for smb311 posix symlink create (bsc#1190317).\n- cifs: Fix uninitialized memory read in smb3_qfs_tcon() (bsc#1190317).\n- cifs: Fix uninitialized memory reads for oparms.mode (bsc#1190317).\n- cifs: Fix use-after-free in rdata-\u003eread_into_pages() (bsc#1190317).\n- cifs: Fix warning and UAF when destroy the MR list (bsc#1190317).\n- cifs: Fix wrong return value checking when GETFLAGS (bsc#1190317).\n- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1190317).\n- cifs: Fix xid leak in cifs_create() (bsc#1190317).\n- cifs: Fix xid leak in cifs_flock() (bsc#1190317).\n- cifs: Get rid of unneeded conditional in the smb2_get_aead_req() (bsc#1190317).\n- cifs: Move the in_send statistic to __smb_send_rqst() (bsc#1190317).\n- cifs: Remove duplicated include in cifsglob.h (bsc#1190317).\n- cifs: Replace zero-length arrays with flexible-array members (bsc#1190317).\n- cifs: Use help macro to get the header preamble size (bsc#1190317).\n- cifs: Use help macro to get the mid header size (bsc#1190317).\n- cifs: Use kstrtobool() instead of strtobool() (bsc#1190317).\n- cifs: add check for returning value of SMB2_close_init (bsc#1190317).\n- cifs: add check for returning value of SMB2_set_info_init (bsc#1190317).\n- cifs: add missing spinlock around tcon refcount (bsc#1190317).\n- cifs: always initialize struct msghdr smb_msg completely (bsc#1190317).\n- cifs: avoid re-lookups in dfs_cache_find() (bsc#1190317).\n- cifs: avoid use of global locks for high contention data (bsc#1190317).\n- cifs: destage dirty pages before re-reading them for cache=none (bsc#1190317).\n- cifs: do not include page data when checking signature (bsc#1190317).\n- cifs: do not send down the destination address to sendmsg for a SOCK_STREAM (bsc#1190317).\n- cifs: do not take exclusive lock for updating target hints (bsc#1190317).\n- cifs: do not try to use rdma offload on encrypted connections (bsc#1190317).\n- cifs: fix DFS traversal oops without CONFIG_CIFS_DFS_UPCALL (bsc#1190317).\n- cifs: fix confusing debug message (bsc#1190317).\n- cifs: fix double free on failed kerberos auth (bsc#1190317).\n- cifs: fix double-fault crash during ntlmssp (bsc#1190317).\n- cifs: fix indentation in make menuconfig options (bsc#1190317).\n- cifs: fix memory leaks in session setup (bsc#1190317).\n- cifs: fix missing display of three mount options (bsc#1190317).\n- cifs: fix mount on old smb servers (bsc#1190317).\n- cifs: fix oops during encryption (bsc#1190317).\n- cifs: fix pcchunk length type in smb2_copychunk_range (bsc#1190317).\n- cifs: fix potential deadlock in cache_refresh_path() (bsc#1190317).\n- cifs: fix potential memory leaks in session setup (bsc#1190317).\n- cifs: fix race in assemble_neg_contexts() (bsc#1190317).\n- cifs: fix return of uninitialized rc in dfs_cache_update_tgthint() (bsc#1190317).\n- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1190317).\n- cifs: fix use-after-free caused by invalid pointer `hostname` (bsc#1190317).\n- cifs: fix various whitespace errors in headers (bsc#1190317).\n- cifs: get rid of dns resolve worker (bsc#1190317).\n- cifs: get rid of unneeded conditional in cifs_get_num_sgs() (bsc#1190317).\n- cifs: handle cache lookup errors different than -ENOENT (bsc#1190317).\n- cifs: ignore ipc reconnect failures during dfs failover (bsc#1190317).\n- cifs: introduce cifs_io_parms in smb2_async_writev() (bsc#1190317).\n- cifs: lease key is uninitialized in smb1 paths (bsc#1190317).\n- cifs: lease key is uninitialized in two additional functions when smb1 (bsc#1190317).\n- cifs: match even the scope id for ipv6 addresses (bsc#1190317).\n- cifs: minor cleanup of some headers (bsc#1190317).\n- cifs: misc: fix spelling typo in comment (bsc#1190317).\n- cifs: prevent copying past input buffer boundaries (bsc#1190317).\n- cifs: prevent data race in cifs_reconnect_tcon() (bsc#1190317).\n- cifs: prevent data race in smb2_reconnect() (bsc#1190317).\n- cifs: prevent infinite recursion in CIFSGetDFSRefer() (bsc#1190317).\n- cifs: print last update time for interface list (bsc#1190317).\n- cifs: protect access of TCP_Server_Info::{dstaddr,hostname} (bsc#1190317).\n- cifs: remove -\u003ewritepage (bsc#1190317).\n- cifs: remove duplicate code in __refresh_tcon() (bsc#1190317).\n- cifs: remove initialization value (bsc#1190317).\n- cifs: remove redundant assignment to the variable match (bsc#1190317).\n- cifs: remove unneeded 2bytes of padding from smb2 tree connect (bsc#1190317).\n- cifs: return ENOENT for DFS lookup_cache_entry() (bsc#1190317).\n- cifs: return correct error in -\u003ecalc_signature() (bsc#1190317).\n- cifs: reuse cifs_match_ipaddr for comparison of dstaddr too (bsc#1190317).\n- cifs: revalidate mapping when doing direct writes (bsc#1190317).\n- cifs: sanitize paths in cifs_update_super_prepath (bsc#1190317).\n- cifs: secmech: use shash_desc directly, remove sdesc (bsc#1190317).\n- cifs: set correct ipc status after initial tree connect (bsc#1190317).\n- cifs: set correct tcon status after initial tree connect (bsc#1190317).\n- cifs: set resolved ip in sockaddr (bsc#1190317).\n- cifs: skip alloc when request has no pages (bsc#1190317).\n- cifs: skip extra NULL byte in filenames (bsc#1190317).\n- cifs: split out ses and tcon retrieval from mount_get_conns() (bsc#1190317).\n- cifs: split out smb3_use_rdma_offload() helper (bsc#1190317).\n- cifs: stop using generic_writepages (bsc#1190317).\n- cifs: update Kconfig description (bsc#1190317).\n- cifs: update internal module number (bsc#1190317).\n- cifs: use ALIGN() and round_up() macros (bsc#1190317).\n- cifs: use stub posix acl handlers (bsc#1190317).\n- cifs_atomic_open(): fix double-put on late allocation failure (bsc#1190317).\n- coda: add error handling for fget (git-fixes).\n- coda: fix build using bare-metal toolchain (git-fixes).\n- coda: pass the host file in vma-\u003evm_file on mmap (git-fixes).\n- cxgb4: fix a memory leak bug (git-fixes).\n- dim: initialize all struct fields (bsc#1174852).\n- e1000e: Correct NVM checksum verification flow (git-fixes).\n- e1000e: Disable TSO on i219-LM card to increase speed (git-fixes).\n- e1000e: Fix TX dispatch condition (git-fixes).\n- e1000e: Fix possible overflow in LTR decoding (git-fixes).\n- fs/adfs: super: fix use-after-free bug (git-fixes).\n- fs/affs: release old buffer head on error path (git-fixes).\n- fs/hfs/extent.c: fix array out of bounds read of array extent (git-fixes).\n- fs/ocfs2/dlm/dlmdebug.c: fix a sleep-in-atomic-context bug in dlm_print_one_mle() (git-fixes).\n- fs/ufs: avoid potential u32 multiplication overflow (git-fixes).\n- fs: hfsplus: fix UAF issue in hfsplus_put_super (git-fixes).\n- fs: ocfs2: fix a possible null-pointer dereference in ocfs2_info_scan_inode_alloc() (git-fixes).\n- fs: ocfs2: fix a possible null-pointer dereference in ocfs2_write_end_nolock() (git-fixes).\n- fs: sysv: Fix sysv_nblocks() returns wrong value (git-fixes).\n- google/gve:fix repeated words in comments (bsc#1211519).\n- gve: Adding a new AdminQ command to verify driver (bsc#1211519).\n- gve: Cache link_speed value from device (bsc#1211519).\n- gve: Fix GFP flags when allocing pages (bsc#1211519).\n- gve: Fix error return code in gve_prefill_rx_pages() (bsc#1211519).\n- gve: Fix spelling mistake \u0027droping\u0027 -\u003e \u0027dropping\u0027 (bsc#1211519).\n- gve: Handle alternate miss completions (bsc#1211519).\n- gve: Reduce alloc and copy costs in the GQ rx path (bsc#1211519).\n- gve: Remove the code of clearing PBA bit (bsc#1211519).\n- gve: Secure enough bytes in the first TX desc for all TCP pkts (bsc#1211519).\n- gve: enhance no queue page list detection (bsc#1211519).\n- hfs/hfsplus: avoid WARN_ON() for sanity check, use proper error handling (git-fixes).\n- hfs/hfsplus: use WARN_ON for sanity check (git-fixes).\n- hfs: Fix OOB Write in hfs_asc2mac (git-fixes).\n- hfs: add lock nesting notation to hfs_find_init (git-fixes).\n- hfs: add missing clean-up in hfs_fill_super (git-fixes).\n- hfs: fix BUG on bnode parent update (git-fixes).\n- hfs: fix OOB Read in __hfs_brec_find (git-fixes).\n- hfs: fix high memory mapping in hfs_bnode_read (git-fixes).\n- hfs: fix missing hfs_bnode_get() in __hfs_bnode_create (git-fixes).\n- hfs: fix return value of hfs_get_block() (git-fixes).\n- hfs: prevent btree data loss on ENOSPC (git-fixes).\n- hfs: update timestamp on truncate() (git-fixes).\n- hfsplus: fix BUG on bnode parent update (git-fixes).\n- hfsplus: fix bug causing custom uid and gid being unable to be assigned with mount (git-fixes).\n- hfsplus: fix crash and filesystem corruption when deleting files (git-fixes).\n- hfsplus: fix return value of hfsplus_get_block() (git-fixes).\n- hfsplus: prevent btree data loss on ENOSPC (git-fixes).\n- hfsplus: update timestamps on truncate() (git-fixes).\n- igb: Add lock to avoid data race (git-fixes).\n- igb: Allocate MSI-X vector when testing (git-fixes).\n- igb: Enable SR-IOV after reinit (git-fixes).\n- igb: Initialize mailbox message for VF reset (git-fixes).\n- igb: Make DMA faster when CPU is active on the PCIe link (git-fixes).\n- igb: fix bit_shift to be in [1..8] range (git-fixes).\n- igb: fix netpoll exit with traffic (git-fixes).\n- igb: fix nvm.ops.read() error handling (git-fixes).\n- igb: skip phy status check where unavailable (git-fixes).\n- igbvf: Regard vf reset nack as success (git-fixes).\n- igbvf: fix double free in `igbvf_probe` (git-fixes).\n- igc: Fix BUG: scheduling while atomic (git-fixes).\n- igc: Fix infinite loop in release_swfw_sync (git-fixes).\n- igc: igc_read_phy_reg_gpy: drop premature return (git-fixes).\n- igc: igc_write_phy_reg_gpy: drop premature return (git-fixes).\n- intel/igbvf: free irq on the error path in igbvf_request_msix() (git-fixes).\n- ipv4: fix uninit-value in ip_route_output_key_hash_rcu() (git-fixes).\n- ixgbe: Add locking to prevent panic when setting sriov_numvfs to zero (git-fixes).\n- ixgbe: Allow flow hash to be set via ethtool (git-fixes).\n- ixgbe: Check DDM existence in transceiver before access (git-fixes).\n- ixgbe: Enable setting RSS table to default values (git-fixes).\n- ixgbe: do not reserve excessive XDP_PACKET_HEADROOM on XSK Rx to skb (git-fixes).\n- ixgbe: ensure IPsec VF\u0026lt;-\u003ePF compatibility (git-fixes).\n- ixgbe: fix bcast packets Rx on VF after promisc removal (git-fixes).\n- ixgbe: fix pci device refcount leak (git-fixes).\n- ixgbe: fix unexpected VLAN Rx in promisc mode on VF (git-fixes).\n- ixgbe: set X550 MDIO speed before talking to PHY (git-fixes).\n- ixgbe: stop resetting SYSTIME in ixgbe_ptp_start_cyclecounter (git-fixes).\n- kprobes: Do not call BUG_ON() if there is a kprobe in use on free list (git-fixes).\n- kprobes: Do not use local variable when creating debugfs file (git-fixes).\n- kprobes: Fix NULL pointer dereference at kprobe_ftrace_handler (git-fixes).\n- kprobes: Fix check for probe enabled in kill_kprobe() (git-fixes).\n- kprobes: Fix error check when reusing optimized probes (git-fixes).\n- kprobes: Fix optimize_kprobe()/unoptimize_kprobe() cancellation logic (git-fixes).\n- kprobes: Fix to check probe enabled before disarm_kprobe_ftrace() (git-fixes).\n- kprobes: Fix to handle forcibly unoptimized kprobes on freeing_list (git-fixes).\n- kprobes: Fix to protect kick_kprobe_optimizer() by kprobe_mutex (git-fixes).\n- kprobes: Forbid probing on trampoline and BPF code areas (git-fixes).\n- kprobes: Prohibit probes in gate area (git-fixes).\n- kprobes: Prohibit probing on BUG() and WARN() address (git-fixes).\n- kprobes: Remove pointless BUG_ON() from reuse_unused_kprobe() (git-fixes).\n- kprobes: Set unoptimized flag after unoptimizing code (git-fixes).\n- kprobes: Use synchronize_rcu_tasks() for optprobe with CONFIG_PREEMPT=y (git-fixes).\n- kprobes: do not call disarm_kprobe() for disabled kprobes (git-fixes).\n- kprobes: fix kill kprobe which has been marked as gone (git-fixes).\n- kretprobe: Avoid re-registration of the same kretprobe earlier (git-fixes).\n- l2tp: hold reference on tunnels in netlink dumps (git-fixes).\n- l2tp: hold reference on tunnels printed in l2tp/tunnels debugfs file (git-fixes).\n- l2tp: hold reference on tunnels printed in pppol2tp proc file (git-fixes).\n- mlx5: count all link events (git-fixes).\n- net/ethernet/qlogic/qed: force the string buffer NULL-terminated (git-fixes).\n- net/mlx4: Check retval of mlx4_bitmap_init (git-fixes).\n- net/mlx4_en: Do not allow aRFS for encapsulated packets (git-fixes).\n- net/mlx4_en: Fix an use-after-free bug in mlx4_en_try_alloc_resources() (git-fixes).\n- net/mlx4_en: Fix wrong return value on ioctl EEPROM query failure (git-fixes).\n- net/mlx4_en: Resolve bad operstate value (git-fixes).\n- net/usb/drivers: Remove useless hrtimer_active check (git-fixes).\n- net: axienet: Fix race condition causing TX hang (git-fixes).\n- net: cdc_ncm: Deal with too low values of dwNtbOutMaxSize (git-fixes).\n- net: cdc_ncm: remove set but not used variable \u0027ctx\u0027 (git-fixes).\n- net: cxgb3_main: Fix a resource leak in a error path in \u0027init_one()\u0027 (git-fixes).\n- net: dev: Use unsigned integer as an argument to left-shift (git-fixes).\n- net: fec: fix rare tx timeout (git-fixes).\n- net: fix warning in af_unix (git-fixes).\n- net: hisilicon: Fix \u0027Trying to free already-free IRQ\u0027 (git-fixes).\n- net: ks8851: Dequeue RX packets explicitly (git-fixes).\n- net: macb: Clean 64b dma addresses if they are not detected (git-fixes).\n- net: marvell: mvneta: fix DMA debug warning (git-fixes).\n- net: myri10ge: fix memory leaks (git-fixes).\n- net: set static variable an initial value in atl2_probe() (git-fixes).\n- net: thunderx: make CFG_DONE message to run through generic send-ack sequence (git-fixes).\n- net: usb: qmi_wwan: Set DTR quirk for BroadMobi BM818 (git-fixes).\n- netfilter: x_tables: add and use xt_check_proc_name (git-fixes).\n- netlabel: If PF_INET6, check sk_buff ip header version (git-fixes).\n- ocfs2/dlm: do not handle migrate lockres if already in shutdown (git-fixes).\n- ocfs2: call journal flush to mark journal as empty after journal recovery when mount (git-fixes).\n- ocfs2: clear dinode links count in case of error (git-fixes).\n- ocfs2: clear journal dirty flag after shutdown journal (git-fixes).\n- ocfs2: clear zero in unaligned direct IO (git-fixes).\n- ocfs2: dlmfs: fix error handling of user_dlm_destroy_lock (git-fixes).\n- ocfs2: do not clear bh uptodate for block read (git-fixes).\n- ocfs2: do not put and assigning null to bh allocated outside (git-fixes).\n- ocfs2: fix BUG when iput after ocfs2_mknod fails (git-fixes).\n- ocfs2: fix a NULL pointer dereference when call ocfs2_update_inode_fsync_trans() (git-fixes).\n- ocfs2: fix a panic problem caused by o2cb_ctl (git-fixes).\n- ocfs2: fix clusters leak in ocfs2_defrag_extent() (git-fixes).\n- ocfs2: fix deadlock caused by ocfs2_defrag_extent() (git-fixes).\n- ocfs2: fix defrag path triggering jbd2 ASSERT (git-fixes).\n- ocfs2: fix memory leak in ocfs2_stack_glue_init() (git-fixes).\n- ocfs2: fix non-auto defrag path not working issue (git-fixes).\n- ocfs2: fix panic due to unrecovered local alloc (git-fixes).\n- ocfs2: fix potential use after free (git-fixes).\n- ocfs2: remove set but not used variable \u0027last_hash\u0027 (git-fixes).\n- ocfs2: take inode cluster lock before moving reflinked inode from orphan dir (git-fixes).\n- ocfs2: wait for recovering done after direct unlock request (git-fixes).\n- openvswitch: fix linking without CONFIG_NF_CONNTRACK_LABELS (git-fixes).\n- powerpc/64s/radix: Fix soft dirty tracking (bsc#1065729).\n- powerpc/iommu: Limit number of TCEs to 512 for H_STUFF_TCE hcall (bsc#1212701).\n- put quirk_disable_autosuspend into a hole (git-fixes).\n- qed: Add cleanup in qed_slowpath_start() (git-fixes).\n- qed: RDMA - Fix the hw_ver returned in device attributes (git-fixes).\n- reiserfs: Add missing calls to reiserfs_security_free() (git-fixes).\n- reiserfs: Add security prefix to xattr name in reiserfs_security_write() (git-fixes).\n- reiserfs: Fix memory leak in reiserfs_parse_options() (git-fixes).\n- reiserfs: add check for invalid 1st journal block (git-fixes).\n- reiserfs: add check for root_inode in reiserfs_fill_super (git-fixes).\n- reiserfs: change j_timestamp type to time64_t (git-fixes).\n- reiserfs: check directory items on read from disk (git-fixes).\n- reiserfs: only call unlock_new_inode() if I_NEW (git-fixes).\n- reiserfs: prevent NULL pointer dereference in reiserfs_insert_item() (git-fixes).\n- reiserfs: propagate errors from fill_with_dentries() properly (git-fixes).\n- revert \u0027squashfs: harden sanity check in squashfs_read_xattr_id_table\u0027 (git-fixes).\n- rpm/kernel-binary.spec.in: Fix compatibility wth newer rpm\n- rpm/kernel-docs.spec.in: pass PYTHON=python3 to fix build error (bsc#1160435)\n- s390/ctcm: Fix return type of ctc{mp,}m_tx() (git-fixes bsc#1212185).\n- s390/dasd: Use correct lock while counting channel queue length (LTC#202775 bsc#1212443).\n- s390/dasd: fix hanging blockdevice after request requeue (git-fixes bsc#1212165).\n- s390/dasd: fix no record found for raw_track_access (git-fixes bsc#1212266).\n- s390/kasan: avoid vdso instrumentation (git-fixes bsc#1212244).\n- s390/kprobes: fix current_kprobe never cleared after kprobes reenter (git-fixes bsc#1212167).\n- s390/kprobes: fix irq mask clobbering on kprobe reenter from post_handler (git-fixes bsc#1212170).\n- s390/lcs: Fix return type of lcs_start_xmit() (git-fixes bsc#1212173).\n- s390/netiucv: Fix return type of netiucv_tx() (git-fixes bsc#1212175).\n- s390/qdio: fix do_sqbs() inline assembly constraint (git-fixes bsc#1212164).\n- s390/smsgiucv: disable SMSG on module unload (git-fixes bsc#1212236).\n- samples/kretprobes: Fix return value if register_kretprobe() failed (git-fixes).\n- sched/core: Use smp_mb() in wake_woken_function() (git-fixes)\n- sched/fair: Fix util_avg of new tasks for asymmetric systems (git-fixes)\n- scsi: aic94xx: Add missing check for dma_map_single() (git-fixes).\n- scsi: core: Add BLIST_SKIP_VPD_PAGES for SKhynix H28U74301AMR (git-fixes).\n- scsi: core: Improve scsi_vpd_inquiry() checks (git-fixes).\n- scsi: core: Remove the /proc/scsi/${proc_name} directory earlier (git-fixes).\n- scsi: ipr: Work around fortify-string warning (git-fixes).\n- scsi: libsas: Remove useless dev_list delete in sas_ex_discover_end_dev() (git-fixes).\n- scsi: lpfc: Fix ioremap issues in lpfc_sli4_pci_mem_setup() (git-fixes).\n- scsi: megaraid: Fix mega_cmd_done() CMDID_INT_CMDS (git-fixes).\n- scsi: megaraid_sas: Fix crash after a double completion (git-fixes).\n- scsi: megaraid_sas: Fix fw_crash_buffer_show() (git-fixes).\n- scsi: mpt3sas: Fix NULL pointer access in mpt3sas_transport_port_add() (git-fixes).\n- scsi: mpt3sas: Fix a memory leak (git-fixes).\n- scsi: scsi_dh_alua: Fix memleak for \u0027qdata\u0027 in alua_activate() (git-fixes).\n- scsi: ses: Do not attach if enclosure has no components (git-fixes).\n- scsi: ses: Fix possible addl_desc_ptr out-of-bounds accesses (git-fixes).\n- scsi: ses: Fix possible desc_ptr out-of-bounds accesses (git-fixes).\n- scsi: ses: Fix slab-out-of-bounds in ses_enclosure_data_process() (git-fixes).\n- scsi: ses: Fix slab-out-of-bounds in ses_intf_remove() (git-fixes).\n- scsi: zfcp: assert that the ERP lock is held when tracing a recovery trigger (git-fixes bsc#1212240).\n- smb3: fix oops in calculating shash_setkey (bsc#1190317).\n- smb3: fix problem remounting a share after shutdown (bsc#1190317).\n- smb3: fix temporary data corruption in collapse range (bsc#1190317).\n- smb3: fix temporary data corruption in insert range (bsc#1190317).\n- smb3: improve SMB3 change notification support (bsc#1190317).\n- smb3: must initialize two ACL struct fields to zero (bsc#1190317).\n- smb3: rename encryption/decryption TFMs (bsc#1190317).\n- squashfs: harden sanity check in squashfs_read_xattr_id_table (git-fixes).\n- sysv: use BUILD_BUG_ON instead of runtime check (git-fixes).\n- uapi linux/coda_psdev.h: move upc_req definition from uapi to kernel side headers (git-fixes).\n- update internal module version number for cifs.ko (bsc#1190317).\n- x86/kprobes: Fix __recover_optprobed_insn check optimizing logic (git-fixes).\n- x86/kprobes: Fix arch_check_optimized_kprobe check within optimized_kprobe range (git-fixes).\n- xfrm: Refuse to insert 32 bit userspace socket policies on 64 bit systems (git-fixes).\n- xfs: fix rm_offset flag handling in rmap keys (git-fixes).\n- xhci: Add grace period after xHC start to prevent premature runtime suspend (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-2808,SUSE-SLE-SERVER-12-SP5-2023-2808", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2808-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:2808-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232808-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:2808-1", "url": "https://lists.suse.com/pipermail/sle-updates/2023-July/030271.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1160435", "url": "https://bugzilla.suse.com/1160435" }, { "category": "self", "summary": "SUSE Bug 1174852", "url": "https://bugzilla.suse.com/1174852" }, { "category": "self", "summary": "SUSE Bug 1190317", "url": "https://bugzilla.suse.com/1190317" }, { "category": "self", "summary": "SUSE Bug 1205758", "url": "https://bugzilla.suse.com/1205758" }, { "category": "self", "summary": "SUSE Bug 1208600", "url": "https://bugzilla.suse.com/1208600" }, { "category": "self", "summary": "SUSE Bug 1208604", "url": "https://bugzilla.suse.com/1208604" }, { "category": "self", "summary": "SUSE Bug 1209039", "url": "https://bugzilla.suse.com/1209039" }, { "category": "self", "summary": "SUSE Bug 1209779", "url": "https://bugzilla.suse.com/1209779" }, { "category": "self", "summary": "SUSE Bug 1210533", "url": "https://bugzilla.suse.com/1210533" }, { "category": "self", "summary": "SUSE Bug 1211519", "url": "https://bugzilla.suse.com/1211519" }, { "category": "self", "summary": "SUSE Bug 1212051", "url": "https://bugzilla.suse.com/1212051" }, { "category": "self", "summary": "SUSE Bug 1212128", "url": "https://bugzilla.suse.com/1212128" }, { "category": "self", "summary": "SUSE Bug 1212129", "url": "https://bugzilla.suse.com/1212129" }, { "category": "self", "summary": "SUSE Bug 1212154", "url": "https://bugzilla.suse.com/1212154" }, { "category": "self", "summary": "SUSE Bug 1212158", "url": "https://bugzilla.suse.com/1212158" }, { "category": "self", "summary": "SUSE Bug 1212164", "url": "https://bugzilla.suse.com/1212164" }, { "category": "self", "summary": "SUSE Bug 1212165", "url": "https://bugzilla.suse.com/1212165" }, { "category": "self", "summary": "SUSE Bug 1212167", "url": "https://bugzilla.suse.com/1212167" }, { "category": "self", "summary": "SUSE Bug 1212170", "url": "https://bugzilla.suse.com/1212170" }, { "category": "self", "summary": "SUSE Bug 1212173", "url": "https://bugzilla.suse.com/1212173" }, { "category": "self", "summary": "SUSE Bug 1212175", "url": "https://bugzilla.suse.com/1212175" }, { "category": "self", "summary": "SUSE Bug 1212185", "url": "https://bugzilla.suse.com/1212185" }, { "category": "self", "summary": "SUSE Bug 1212236", "url": "https://bugzilla.suse.com/1212236" }, { "category": "self", "summary": "SUSE Bug 1212240", "url": "https://bugzilla.suse.com/1212240" }, { "category": "self", "summary": "SUSE Bug 1212244", "url": "https://bugzilla.suse.com/1212244" }, { "category": "self", "summary": "SUSE Bug 1212266", "url": "https://bugzilla.suse.com/1212266" }, { "category": "self", "summary": "SUSE Bug 1212443", "url": "https://bugzilla.suse.com/1212443" }, { "category": "self", "summary": "SUSE Bug 1212501", "url": "https://bugzilla.suse.com/1212501" }, { "category": "self", "summary": "SUSE Bug 1212502", "url": "https://bugzilla.suse.com/1212502" }, { "category": "self", "summary": "SUSE Bug 1212606", "url": "https://bugzilla.suse.com/1212606" }, { "category": "self", "summary": "SUSE Bug 1212701", "url": "https://bugzilla.suse.com/1212701" }, { "category": "self", "summary": "SUSE Bug 1212842", "url": "https://bugzilla.suse.com/1212842" }, { "category": "self", "summary": "SUSE Bug 1212938", "url": "https://bugzilla.suse.com/1212938" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1077 page", "url": "https://www.suse.com/security/cve/CVE-2023-1077/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1079 page", "url": "https://www.suse.com/security/cve/CVE-2023-1079/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1249 page", "url": "https://www.suse.com/security/cve/CVE-2023-1249/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-1637 page", "url": "https://www.suse.com/security/cve/CVE-2023-1637/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-2002 page", "url": "https://www.suse.com/security/cve/CVE-2023-2002/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3090 page", "url": "https://www.suse.com/security/cve/CVE-2023-3090/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3111 page", "url": "https://www.suse.com/security/cve/CVE-2023-3111/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3141 page", "url": "https://www.suse.com/security/cve/CVE-2023-3141/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3159 page", "url": "https://www.suse.com/security/cve/CVE-2023-3159/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3161 page", "url": "https://www.suse.com/security/cve/CVE-2023-3161/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3268 page", "url": "https://www.suse.com/security/cve/CVE-2023-3268/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-3358 page", "url": "https://www.suse.com/security/cve/CVE-2023-3358/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-35824 page", "url": "https://www.suse.com/security/cve/CVE-2023-35824/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2023-07-11T13:23:32Z", "generator": { "date": "2023-07-11T13:23:32Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:2808-1", "initial_release_date": "2023-07-11T13:23:32Z", "revision_history": [ { "date": "2023-07-11T13:23:32Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-azure-4.12.14-16.139.1.noarch", "product": { "name": "kernel-devel-azure-4.12.14-16.139.1.noarch", "product_id": "kernel-devel-azure-4.12.14-16.139.1.noarch" } }, { "category": "product_version", "name": "kernel-source-azure-4.12.14-16.139.1.noarch", "product": { "name": "kernel-source-azure-4.12.14-16.139.1.noarch", "product_id": "kernel-source-azure-4.12.14-16.139.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-azure-4.12.14-16.139.1.x86_64", "product": { "name": "cluster-md-kmp-azure-4.12.14-16.139.1.x86_64", "product_id": "cluster-md-kmp-azure-4.12.14-16.139.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-azure-4.12.14-16.139.1.x86_64", "product": { "name": "dlm-kmp-azure-4.12.14-16.139.1.x86_64", "product_id": "dlm-kmp-azure-4.12.14-16.139.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-azure-4.12.14-16.139.1.x86_64", "product": { "name": "gfs2-kmp-azure-4.12.14-16.139.1.x86_64", "product_id": "gfs2-kmp-azure-4.12.14-16.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-4.12.14-16.139.1.x86_64", "product": { "name": "kernel-azure-4.12.14-16.139.1.x86_64", "product_id": "kernel-azure-4.12.14-16.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-base-4.12.14-16.139.1.x86_64", "product": { "name": "kernel-azure-base-4.12.14-16.139.1.x86_64", "product_id": "kernel-azure-base-4.12.14-16.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-devel-4.12.14-16.139.1.x86_64", "product": { "name": "kernel-azure-devel-4.12.14-16.139.1.x86_64", "product_id": "kernel-azure-devel-4.12.14-16.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-extra-4.12.14-16.139.1.x86_64", "product": { "name": "kernel-azure-extra-4.12.14-16.139.1.x86_64", "product_id": "kernel-azure-extra-4.12.14-16.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-azure-kgraft-devel-4.12.14-16.139.1.x86_64", "product": { "name": "kernel-azure-kgraft-devel-4.12.14-16.139.1.x86_64", "product_id": "kernel-azure-kgraft-devel-4.12.14-16.139.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-azure-4.12.14-16.139.1.x86_64", "product": { "name": "kernel-syms-azure-4.12.14-16.139.1.x86_64", "product_id": "kernel-syms-azure-4.12.14-16.139.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-azure-4.12.14-16.139.1.x86_64", "product": { "name": "kselftests-kmp-azure-4.12.14-16.139.1.x86_64", "product_id": "kselftests-kmp-azure-4.12.14-16.139.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-azure-4.12.14-16.139.1.x86_64", "product": { "name": "ocfs2-kmp-azure-4.12.14-16.139.1.x86_64", "product_id": "ocfs2-kmp-azure-4.12.14-16.139.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.139.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.139.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.139.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.139.1.noarch as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.139.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-4.12.14-16.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64" }, "product_reference": "kernel-azure-4.12.14-16.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-base-4.12.14-16.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64" }, "product_reference": "kernel-azure-base-4.12.14-16.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-azure-devel-4.12.14-16.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64" }, "product_reference": "kernel-azure-devel-4.12.14-16.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-azure-4.12.14-16.139.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch" }, "product_reference": "kernel-devel-azure-4.12.14-16.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-azure-4.12.14-16.139.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch" }, "product_reference": "kernel-source-azure-4.12.14-16.139.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-azure-4.12.14-16.139.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" }, "product_reference": "kernel-syms-azure-4.12.14-16.139.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-1077", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1077" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, pick_next_rt_entity() may return a type confused entry, not detected by the BUG_ON condition, as the confused entry will not be NULL, but list_head.The buggy error condition would lead to a type confused entry with the list head,which would then be used as a type confused sched_rt_entity,causing memory corruption.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1077", "url": "https://www.suse.com/security/cve/CVE-2023-1077" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1208839 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1208839" }, { "category": "external", "summary": "SUSE Bug 1213841 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213841" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-1077", "url": "https://bugzilla.suse.com/1213842" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T13:23:32Z", "details": "important" } ], "title": "CVE-2023-1077" }, { "cve": "CVE-2023-1079", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1079" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel. A use-after-free may be triggered in asus_kbd_backlight_set when plugging/disconnecting in a malicious USB device, which advertises itself as an Asus device. Similarly to the previous known CVE-2023-25012, but in asus devices, the work_struct may be scheduled by the LED controller while the device is disconnecting, triggering a use-after-free on the struct asus_kbd_leds *led structure. A malicious USB device may exploit the issue to cause memory corruption with controlled data.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1079", "url": "https://www.suse.com/security/cve/CVE-2023-1079" }, { "category": "external", "summary": "SUSE Bug 1208604 for CVE-2023-1079", "url": "https://bugzilla.suse.com/1208604" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T13:23:32Z", "details": "moderate" } ], "title": "CVE-2023-1079" }, { "cve": "CVE-2023-1249", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1249" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s core dump subsystem. This flaw allows a local user to crash the system. Only if patch 390031c94211 (\"coredump: Use the vma snapshot in fill_files_note\") not applied yet, then kernel could be affected.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1249", "url": "https://www.suse.com/security/cve/CVE-2023-1249" }, { "category": "external", "summary": "SUSE Bug 1209039 for CVE-2023-1249", "url": "https://bugzilla.suse.com/1209039" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T13:23:32Z", "details": "moderate" } ], "title": "CVE-2023-1249" }, { "cve": "CVE-2023-1637", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-1637" } ], "notes": [ { "category": "general", "text": "A flaw that boot CPU could be vulnerable for the speculative execution behavior kind of attacks in the Linux kernel X86 CPU Power management options functionality was found in the way user resuming CPU from suspend-to-RAM. A local user could use this flaw to potentially get unauthorized access to some memory of the CPU similar to the speculative execution behavior kind of attacks.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-1637", "url": "https://www.suse.com/security/cve/CVE-2023-1637" }, { "category": "external", "summary": "SUSE Bug 1209779 for CVE-2023-1637", "url": "https://bugzilla.suse.com/1209779" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T13:23:32Z", "details": "moderate" } ], "title": "CVE-2023-1637" }, { "cve": "CVE-2023-2002", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-2002" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-2002", "url": "https://www.suse.com/security/cve/CVE-2023-2002" }, { "category": "external", "summary": "SUSE Bug 1210533 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210533" }, { "category": "external", "summary": "SUSE Bug 1210566 for CVE-2023-2002", "url": "https://bugzilla.suse.com/1210566" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T13:23:32Z", "details": "important" } ], "title": "CVE-2023-2002" }, { "cve": "CVE-2023-3090", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3090" } ], "notes": [ { "category": "general", "text": "A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation.\n\nThe out-of-bounds write is caused by missing skb-\u003ecb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled.\n\n\nWe recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3090", "url": "https://www.suse.com/security/cve/CVE-2023-3090" }, { "category": "external", "summary": "SUSE Bug 1212842 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212842" }, { "category": "external", "summary": "SUSE Bug 1212849 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1212849" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1219701 for CVE-2023-3090", "url": "https://bugzilla.suse.com/1219701" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T13:23:32Z", "details": "important" } ], "title": "CVE-2023-3090" }, { "cve": "CVE-2023-3111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3111" } ], "notes": [ { "category": "general", "text": "A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3111", "url": "https://www.suse.com/security/cve/CVE-2023-3111" }, { "category": "external", "summary": "SUSE Bug 1212051 for CVE-2023-3111", "url": "https://bugzilla.suse.com/1212051" }, { "category": "external", "summary": "SUSE Bug 1220015 for CVE-2023-3111", "url": "https://bugzilla.suse.com/1220015" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T13:23:32Z", "details": "moderate" } ], "title": "CVE-2023-3111" }, { "cve": "CVE-2023-3141", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3141" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3141", "url": "https://www.suse.com/security/cve/CVE-2023-3141" }, { "category": "external", "summary": "SUSE Bug 1212129 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1212129" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3141", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T13:23:32Z", "details": "moderate" } ], "title": "CVE-2023-3141" }, { "cve": "CVE-2023-3159", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3159" } ], "notes": [ { "category": "general", "text": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3159", "url": "https://www.suse.com/security/cve/CVE-2023-3159" }, { "category": "external", "summary": "SUSE Bug 1208600 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1208600" }, { "category": "external", "summary": "SUSE Bug 1212128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212128" }, { "category": "external", "summary": "SUSE Bug 1212347 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1212347" }, { "category": "external", "summary": "SUSE Bug 1213842 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1213842" }, { "category": "external", "summary": "SUSE Bug 1214128 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1214128" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3159", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T13:23:32Z", "details": "important" } ], "title": "CVE-2023-3159" }, { "cve": "CVE-2023-3161", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3161" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Framebuffer Console (fbcon) in the Linux Kernel. When providing font-\u003ewidth and font-\u003eheight greater than 32 to fbcon_set_font, since there are no checks in place, a shift-out-of-bounds occurs leading to undefined behavior and possible denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3161", "url": "https://www.suse.com/security/cve/CVE-2023-3161" }, { "category": "external", "summary": "SUSE Bug 1212154 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1212154" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3161", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T13:23:32Z", "details": "moderate" } ], "title": "CVE-2023-3161" }, { "cve": "CVE-2023-3268", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3268" } ], "notes": [ { "category": "general", "text": "An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3268", "url": "https://www.suse.com/security/cve/CVE-2023-3268" }, { "category": "external", "summary": "SUSE Bug 1212502 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1212502" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-3268", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T13:23:32Z", "details": "moderate" } ], "title": "CVE-2023-3268" }, { "cve": "CVE-2023-3358", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-3358" } ], "notes": [ { "category": "general", "text": "A null pointer dereference was found in the Linux kernel\u0027s Integrated Sensor Hub (ISH) driver. This issue could allow a local user to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-3358", "url": "https://www.suse.com/security/cve/CVE-2023-3358" }, { "category": "external", "summary": "SUSE Bug 1212606 for CVE-2023-3358", "url": "https://bugzilla.suse.com/1212606" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T13:23:32Z", "details": "moderate" } ], "title": "CVE-2023-3358" }, { "cve": "CVE-2023-35824", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-35824" } ], "notes": [ { "category": "general", "text": "An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2023-35824", "url": "https://www.suse.com/security/cve/CVE-2023-35824" }, { "category": "external", "summary": "SUSE Bug 1212501 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1212501" }, { "category": "external", "summary": "SUSE Bug 1215674 for CVE-2023-35824", "url": "https://bugzilla.suse.com/1215674" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-base-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-azure-devel-4.12.14-16.139.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-devel-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-source-azure-4.12.14-16.139.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:kernel-syms-azure-4.12.14-16.139.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-07-11T13:23:32Z", "details": "moderate" } ], "title": "CVE-2023-35824" } ] }
fkie_cve-2023-3159
Vulnerability from fkie_nvd
Published
2023-06-12 21:15
Modified
2025-04-23 17:16
Severity ?
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
6.7 (Medium) - CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Summary
A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 5.18 | |
linux | linux_kernel | 5.18 | |
linux | linux_kernel | 5.18 | |
linux | linux_kernel | 5.18 | |
linux | linux_kernel | 5.18 | |
linux | linux_kernel | 5.18 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE93544F-B946-47CF-9697-FBF3484FCB92", "versionEndExcluding": "5.18", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.18:-:*:*:*:*:*:*", "matchCriteriaId": "0384FA0A-DE99-48D7-84E3-46ED0C3B5E03", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.18:rc1:*:*:*:*:*:*", "matchCriteriaId": "6AD94161-84BB-42E6-9882-4FC0C42E9FC1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.18:rc2:*:*:*:*:*:*", "matchCriteriaId": "7AB06DDF-3C2B-416D-B448-E990D8FF67A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.18:rc3:*:*:*:*:*:*", "matchCriteriaId": "EAE6C6C5-4D21-4C04-897C-70CBBB3D7B91", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.18:rc4:*:*:*:*:*:*", "matchCriteriaId": "DA5F085D-52F3-4EE2-8353-455D1A6FE073", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.18:rc5:*:*:*:*:*:*", "matchCriteriaId": "D6EE5B78-0D83-4715-893C-ABD69B49E7FC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails." } ], "id": "CVE-2023-3159", "lastModified": "2025-04-23T17:16:35.543", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2023-06-12T21:15:22.937", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://github.com/torvalds/linux/commit/b7c81f80246fac44077166f3e07103affe6db8ff" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/torvalds/linux/commit/b7c81f80246fac44077166f3e07103affe6db8ff" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-rfm6-5mxx-g3r7
Vulnerability from github
Published
2023-06-12 21:30
Modified
2024-04-04 04:44
Severity ?
VLAI Severity ?
Details
A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.
{ "affected": [], "aliases": [ "CVE-2023-3159" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-06-12T21:15:22Z", "severity": "MODERATE" }, "details": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "id": "GHSA-rfm6-5mxx-g3r7", "modified": "2024-04-04T04:44:29Z", "published": "2023-06-12T21:30:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3159" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/b7c81f80246fac44077166f3e07103affe6db8ff" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2023-1394
Vulnerability from csaf_certbund
Published
2023-06-08 22:00
Modified
2025-07-20 22:00
Summary
Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Der Kernel stellt den Kern des Linux Betriebssystems dar.
Angriff
Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "niedrig" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Der Kernel stellt den Kern des Linux Betriebssystems dar.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein lokaler Angreifer kann eine Schwachstelle im Linux Kernel ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1394 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1394.json" }, { "category": "self", "summary": "WID-SEC-2023-1394 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1394" }, { "category": "external", "summary": "RedHat Bugzilla vom 2023-06-08", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213414" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12566 vom 2023-07-04", "url": "https://linux.oracle.com/errata/ELSA-2023-12566.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-12565 vom 2023-07-04", "url": "https://linux.oracle.com/errata/ELSA-2023-12565.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2804-1 vom 2023-07-10", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015467.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2805-1 vom 2023-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015468.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2808-1 vom 2023-07-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015471.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2810-1 vom 2023-07-12", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015472.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2834-1 vom 2023-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015496.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2822-1 vom 2023-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015490.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2830-1 vom 2023-07-14", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015491.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:2859-1 vom 2023-07-17", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015512.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6254-1 vom 2023-07-26", "url": "https://ubuntu.com/security/notices/USN-6254-1" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3035-1 vom 2023-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015701.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3075-1 vom 2023-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015714.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3046-1 vom 2023-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015702.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3073-1 vom 2023-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015715.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3069-1 vom 2023-07-31", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-July/015709.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3107-1 vom 2023-08-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015731.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3083-1 vom 2023-08-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015716.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3081-1 vom 2023-08-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015717.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3104-1 vom 2023-08-01", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015732.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3333-1 vom 2023-08-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/015911.html" }, { "category": "external", "summary": "ORACLE OVMSA-2023-0017 vom 2023-08-17", "url": "https://oss.oracle.com/pipermail/oraclevm-errata/2023-August/001076.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6341-1 vom 2023-09-06", "url": "https://ubuntu.com/security/notices/USN-6341-1" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2023-13043 vom 2023-12-14", "url": "https://linux.oracle.com/errata/ELSA-2023-13043.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-20480 vom 2025-07-18", "url": "https://linux.oracle.com/errata/ELSA-2025-20480.html" } ], "source_lang": "en-US", "title": "Linux Kernel: Schwachstelle erm\u00f6glicht nicht spezifizierten Angriff", "tracking": { "current_release_date": "2025-07-20T22:00:00.000+00:00", "generator": { "date": "2025-07-21T08:22:04.018+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2023-1394", "initial_release_date": "2023-06-08T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-08T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-07-04T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2023-07-10T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-11T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-12T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-16T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-17T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-07-26T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-07-31T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-01T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-16T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-17T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von ORACLE aufgenommen" }, { "date": "2023-09-05T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-12-14T23:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-20T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "15" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "5.18-rc6", "product": { "name": "Open Source Linux Kernel 5.18-rc6", "product_id": "T028008", "product_identification_helper": { "cpe": "cpe:/o:linux:linux_kernel:5.18-rc6" } } } ], "category": "product_name", "name": "Linux Kernel" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-3159", "product_status": { "known_affected": [ "T002207", "T000126", "T028008", "T004914" ] }, "release_date": "2023-06-08T22:00:00.000+00:00", "title": "CVE-2023-3159" } ] }
gsd-2023-3159
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-3159", "id": "GSD-2023-3159" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-3159" ], "details": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails.", "id": "GSD-2023-3159", "modified": "2023-12-13T01:20:54.959299Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2023-3159", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Kernel", "version": { "version_data": [ { "version_value": "Kernel version prior to Kernel 5.18-rc6" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/b7c81f80246fac44077166f3e07103affe6db8ff", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/b7c81f80246fac44077166f3e07103affe6db8ff" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.18:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.18:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.18:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.18:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.18:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.18", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.18:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2023-3159" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A use after free issue was discovered in driver/firewire in outbound_phy_packet_callback in the Linux Kernel. In this flaw a local attacker with special privilege may cause a use after free problem when queue_event() fails." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/b7c81f80246fac44077166f3e07103affe6db8ff", "refsource": "MISC", "tags": [ "Patch" ], "url": "https://github.com/torvalds/linux/commit/b7c81f80246fac44077166f3e07103affe6db8ff" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 5.9 } }, "lastModifiedDate": "2023-06-20T20:29Z", "publishedDate": "2023-06-12T21:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…